Action not permitted
Modal body text goes here.
cve-2010-0163
Vulnerability from cvelistv5
Published
2010-03-22 17:23
Modified
2024-08-07 00:37
Severity ?
EPSS score ?
Summary
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:54.121Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39001" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "oval:org.mitre.oval:def:14259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "name": "RHSA-2010:0499", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "name": "ADV-2010-1556", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38977" }, { "name": "thunderbird-messages-dos(56993)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "name": "38831", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38831" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "oval:org.mitre.oval:def:10805", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "39001", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39001" }, { "name": "ADV-2010-0648", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "oval:org.mitre.oval:def:14259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "name": "RHSA-2010:0499", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "name": "ADV-2010-1556", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "SUSE-SR:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "38977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38977" }, { "name": "thunderbird-messages-dos(56993)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "name": "38831", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38831" }, { "name": "USN-915-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "oval:org.mitre.oval:def:10805", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39001" }, { "name": "ADV-2010-0648", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "oval:org.mitre.oval:def:14259", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "38977", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38977" }, { "name": "thunderbird-messages-dos(56993)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "name": "38831", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38831" }, { "name": "USN-915-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "oval:org.mitre.oval:def:10805", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0163", "datePublished": "2010-03-22T17:23:00", "dateReserved": "2010-01-06T00:00:00", "dateUpdated": "2024-08-07T00:37:54.121Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-0163\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-03-23T00:53:22.377\",\"lastModified\":\"2017-09-19T01:30:14.937\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.\"},{\"lang\":\"es\",\"value\":\"Mozilla Thunderbird anteriores a la v2.0.0.24 y SeaMonkey anteriores a la v1.1.19 procesa ficheros adjuntos a correos electr\u00f3nicos con un analizados sint\u00e1ctico que realiza repartos y terminaciones de l\u00ednea de forma incorrecta, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) y posiblemente ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un mensaje manipulado, relativo a la indexaci\u00f3n de mensajes.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.0.23\",\"matchCriteriaId\":\"A3DECCE0-648A-4654-829E-52152F968380\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0618BD26-0EF5-4774-9131-B5ABD4CD302A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D604DAE-DF63-413C-9F49-FFC8E84699F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DE6185-09F4-48E3-9742-F9D8030B5774\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E70864-E077-4CD6-A0E8-BC2C4C298A6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E565E5-286D-4A68-B085-5659DFE59A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E2A68B4-9101-4AC5-9E82-EEB5A5405541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA6C390-9BA7-4355-8C0A-CD68FF6AC236\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C75B125-E5BB-49A0-B12D-6CF40D8A5DB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70DDB53E-7A12-4A08-8999-DB68E6DF901E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6514EDE8-7C78-4C72-A313-E0915D89E4EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5263F879-9B90-4582-B677-F133DEBE5259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C256B73C-9ABC-43D4-8C57-09161BC9F923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"055D1044-9FC5-45AA-8407-649E96C5AFE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C1C87A5-C14D-4A23-B865-3BB1FCDC8470\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D56153-E20A-46D8-859E-A51E5C03D674\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C51A6F4-F88F-4BF2-BF71-5DC48559C085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFC390CB-774C-47BE-95C3-059943A9E645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71DE7AC-553B-4524-8B33-5605518449EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72B02389-0DCD-45BC-A09F-CB6B75940616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FB87608-0DF8-4729-95C5-CFA386AB3AC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A406214-29E5-4E13-B2E1-1CF72F1E60BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C169DA-26BC-42EE-817B-2F0685069495\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C99BAF7-B48E-4402-B2BF-EB07235E402E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3F0C73F-291F-4A92-87B8-2269B5C1516D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938B1260-74A7-4CFF-8086-415DCC284430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28672BA-E3C2-40C3-80E1-95B7CDD089E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9308147C-0A23-48BC-BFA9-A49B9D73014E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CAD8DCC-DBB4-40EE-927C-7B0969700077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77F9CE47-E3AA-49D7-AEC9-447951AC31E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"581615BB-C781-42CA-836E-0E0EAB8C4504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"257F43FA-D22C-4BF0-A02E-261A54142BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8D63F5-78D5-4F7B-B15A-2C15FC405E27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84BC6D68-4ED4-43CF-A2EB-47BD15D11AE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D291234-D64A-4E8A-A7CD-08BB980E1CD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97BDCEEC-25FE-4763-AC63-BA6B4F25E0C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC60781-766B-4B9C-B68D-45D51C5E5D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"745C2CBA-4824-441B-A6BC-E80959C2E035\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6A7D00-A203-4891-96CE-20C91FCBF048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A8CB480-0595-4BC1-998E-3638E85DB367\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9218A9-DA27-436A-AC93-F465FC14ECF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66503D7-72CB-42A5-8C85-D9579EF2C0A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CD7D204-3EBA-4D9E-B95A-86524B4C03D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBBF526-7A28-436B-9B01-EADE913602B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B373B409-0939-4707-99F1-95B121BFF7FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80CA1DE-B920-4E28-BEFC-574148D19A0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54ACD07-FAB7-4513-A707-18FAF7D565C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7260CE1F-501D-44FF-A3FA-2137CA01733B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D3DD1B-64DF-46C8-80A3-99D2E34B665F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DF479C3-95A0-414F-B47B-C94BE95713D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC650D89-CEEC-4A90-B3B9-5F0ADCEFCBB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C8C0115-94B1-4046-A599-E92DCFB936F1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.18\",\"matchCriteriaId\":\"259CE19E-494D-491B-8945-B8770E27F940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E18FC0-0C8C-4FA1-85B9-B868D00F002F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A97B6E1-EABA-4977-A3FC-64DF0392AA95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6521C877-63C9-4B6E-9FC9-1263FFBB7950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D949DF0A-CBC2-40E1-AE6C-60E6F58D2481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D33486-4956-4E2C-BA16-FA269A9D02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3104343E-93B6-4D4A-BC95-ED9F7E91FB6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381313EF-DF84-4F66-9962-DE8F45029D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0228476-14E4-443C-BBAE-2C9CD8594DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A803A500-DCE2-44FC-ABEB-A90A1D39D85C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022274DE-5251-49C9-B6E5-1D8CEDC34E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9F84CB7-93F7-4912-BC87-497867B96491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"8992E9C6-09B3-492E-B7DA-899D5238EC18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58B704B-F06E-44C1-BBD1-A090D1E6583A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40270FBD-744A-49D9-9FFA-1DCD897210D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E01097-F60A-4FB2-BA47-84A267EE87D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F65732F-317B-49A2-B9B0-FA1102B8B45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB430F19-069A-43FD-9097-586D4449D327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6D7528-E591-48A6-8165-BE42F8EBF6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA710423-0075-44B8-9DCB-6380FA974486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5521DA3-E6AF-4350-B971-10B4A1C9B1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD15752-A253-47B1-BCE0-B55B84B47C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B39A9D-44A4-4D7F-9004-C44066BBE277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F203EC52-2126-4227-AF3B-23857E5BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E951567B-8402-42EA-AE33-EBA9235A868F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A94198-7EBF-4D8A-A99A-A32A8561FF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BFFBC58-ACD2-449D-B010-5026D6022F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83EED5D2-EC40-4253-991B-0C746FBEF6A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F73092C-1458-4278-A30D-C0F89B1F82F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB559BD-4BF7-417F-962F-B8971FF1614B\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38977\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39001\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/2010/mfsa2010-07.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0499.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/38831\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-915-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0648\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1556\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=505221\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/56993\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2010_0499
Vulnerability from csaf_redhat
Published
2010-06-22 21:32
Modified
2024-11-05 17:17
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-1200)
A flaw was found in the way browser plug-ins interact. It was possible for
a plug-in to reference the freed memory from a different plug-in, resulting
in the execution of arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-1198)
An integer overflow flaw was found in the processing of malformed web
content. A web page containing malicious content could cause SeaMonkey to
crash or, potentially, execute arbitrary code with the privileges of the
user running SeaMonkey. (CVE-2010-1199)
A flaw was found in the way SeaMonkey processed mail attachments. A
specially-crafted mail message could cause SeaMonkey to crash.
(CVE-2010-0163)
A flaw was found in the way SeaMonkey handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. A website that allows arbitrary uploads and relies on the
"Content-Disposition: attachment" HTTP header to prevent content from being
displayed inline, could be used by an attacker to serve malicious content
to users. (CVE-2010-1197)
All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2010-1200)\n\nA flaw was found in the way browser plug-ins interact. It was possible for\na plug-in to reference the freed memory from a different plug-in, resulting\nin the execution of arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2010-1198)\n\nAn integer overflow flaw was found in the processing of malformed web\ncontent. A web page containing malicious content could cause SeaMonkey to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2010-1199)\n\nA flaw was found in the way SeaMonkey processed mail attachments. A\nspecially-crafted mail message could cause SeaMonkey to crash.\n(CVE-2010-0163)\n\nA flaw was found in the way SeaMonkey handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. A website that allows arbitrary uploads and relies on the\n\"Content-Disposition: attachment\" HTTP header to prevent content from being\ndisplayed inline, could be used by an attacker to serve malicious content\nto users. (CVE-2010-1197)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0499", "url": "https://access.redhat.com/errata/RHSA-2010:0499" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0499.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:17:22+00:00", "generator": { "date": "2024-11-05T17:17:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0499", "initial_release_date": "2010-06-22T21:32:00+00:00", "revision_history": [ { "date": "2010-06-22T21:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-06-22T17:37:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:17:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.src", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.src", "product_id": "seamonkey-0:1.0.9-58.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.src", "product_id": "seamonkey-0:1.0.9-0.55.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" } ] }
rhsa-2010_0153
Vulnerability from csaf_redhat
Published
2010-03-17 12:38
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,
CVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)
A use-after-free flaw was found in Thunderbird. An attacker could use this
flaw to crash Thunderbird or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2009-3077)
A heap-based buffer overflow flaw was found in the Thunderbird string to
floating point conversion routines. An HTML mail message containing
malicious JavaScript could crash Thunderbird or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2009-0689)
A use-after-free flaw was found in Thunderbird. Under low memory
conditions, viewing an HTML mail message containing malicious content could
result in Thunderbird executing arbitrary code with the privileges of the
user running Thunderbird. (CVE-2009-1571)
A flaw was found in the way Thunderbird created temporary file names for
downloaded files. If a local attacker knows the name of a file Thunderbird
is going to download, they can replace the contents of that file with
arbitrary contents. (CVE-2009-3274)
A flaw was found in the way Thunderbird displayed a right-to-left override
character when downloading a file. In these cases, the name displayed in
the title bar differed from the name displayed in the dialog body. An
attacker could use this flaw to trick a user into downloading a file that
has a file name or extension that is different from what the user expected.
(CVE-2009-3376)
A flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A
malicious SOCKS5 server could send a specially-crafted reply that would
cause Thunderbird to crash. (CVE-2009-2470)
Descriptions in the dialogs when adding and removing PKCS #11 modules were
not informative. An attacker able to trick a user into installing a
malicious PKCS #11 module could use this flaw to install their own
Certificate Authority certificates on a user's machine, making it possible
to trick the user into believing they are viewing trusted content or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2009-3076)
All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0153", "url": "https://access.redhat.com/errata/RHSA-2010:0153" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0153.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:14:13+00:00", "generator": { "date": "2024-11-05T17:14:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0153", "initial_release_date": "2010-03-17T12:38:00+00:00", "revision_history": [ { "date": "2010-03-17T12:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-17T08:38:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.src", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product_id": "thunderbird-0:2.0.0.24-2.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-2.el5_4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product_id": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-2.el5_4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.src" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1571", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566050" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla incorrectly frees used memory (MFSA 2010-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1571" }, { "category": "external", "summary": "RHBZ#566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla incorrectly frees used memory (MFSA 2010-03)" }, { "cve": "CVE-2009-2462", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512128" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2462" }, { "category": "external", "summary": "RHBZ#512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Browser engine crashes" }, { "cve": "CVE-2009-2463", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512131" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Base64 decoding crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2463" }, { "category": "external", "summary": "RHBZ#512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Base64 decoding crash" }, { "cve": "CVE-2009-2466", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512136" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2466" }, { "category": "external", "summary": "RHBZ#512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla JavaScript engine crashes" }, { "cve": "CVE-2009-2470", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512145" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla data corruption with SOCKS5 reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2470" }, { "category": "external", "summary": "RHBZ#512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470" } ], "release_date": "2009-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla data corruption with SOCKS5 reply" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" }, { "cve": "CVE-2009-3979", "discovery_date": "2009-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "546694" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3979" }, { "category": "external", "summary": "RHBZ#546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979" } ], "release_date": "2009-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash with evidence of memory corruption" }, { "cve": "CVE-2010-0159", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566047" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0159" }, { "category": "external", "summary": "RHBZ#566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)" }, { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-0169", "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576694" } ], "notes": [ { "category": "description", "text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0169" }, { "category": "external", "summary": "RHBZ#576694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)" }, { "cve": "CVE-2010-0171", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576696" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0171" }, { "category": "external", "summary": "RHBZ#576696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T12:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0153" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-0:2.0.0.24-2.el5_4.src", "5Client:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.src", "5Server-DPAS:thunderbird-0:2.0.0.24-2.el5_4.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-2.el5_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)" } ] }
rhsa-2010_0154
Vulnerability from csaf_redhat
Published
2010-03-17 13:04
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,
CVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)
A use-after-free flaw was found in Thunderbird. An attacker could use this
flaw to crash Thunderbird or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2009-3077)
A heap-based buffer overflow flaw was found in the Thunderbird string to
floating point conversion routines. An HTML mail message containing
malicious JavaScript could crash Thunderbird or, potentially, execute
arbitrary code with the privileges of the user running Thunderbird.
(CVE-2009-0689)
A use-after-free flaw was found in Thunderbird. Under low memory
conditions, viewing an HTML mail message containing malicious content could
result in Thunderbird executing arbitrary code with the privileges of the
user running Thunderbird. (CVE-2009-1571)
A flaw was found in the way Thunderbird created temporary file names for
downloaded files. If a local attacker knows the name of a file Thunderbird
is going to download, they can replace the contents of that file with
arbitrary contents. (CVE-2009-3274)
A flaw was found in the way Thunderbird displayed a right-to-left override
character when downloading a file. In these cases, the name displayed in
the title bar differed from the name displayed in the dialog body. An
attacker could use this flaw to trick a user into downloading a file that
has a file name or extension that is different from what the user expected.
(CVE-2009-3376)
A flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A
malicious SOCKS5 server could send a specially-crafted reply that would
cause Thunderbird to crash. (CVE-2009-2470)
Descriptions in the dialogs when adding and removing PKCS #11 modules were
not informative. An attacker able to trick a user into installing a
malicious PKCS #11 module could use this flaw to install their own
Certificate Authority certificates on a user's machine, making it possible
to trick the user into believing they are viewing trusted content or,
potentially, execute arbitrary code with the privileges of the user running
Thunderbird. (CVE-2009-3076)
All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466,\nCVE-2009-3072, CVE-2009-3075, CVE-2009-3380, CVE-2009-3979, CVE-2010-0159)\n\nA use-after-free flaw was found in Thunderbird. An attacker could use this\nflaw to crash Thunderbird or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2009-3077)\n\nA heap-based buffer overflow flaw was found in the Thunderbird string to\nfloating point conversion routines. An HTML mail message containing\nmalicious JavaScript could crash Thunderbird or, potentially, execute\narbitrary code with the privileges of the user running Thunderbird.\n(CVE-2009-0689)\n\nA use-after-free flaw was found in Thunderbird. Under low memory\nconditions, viewing an HTML mail message containing malicious content could\nresult in Thunderbird executing arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2009-1571)\n\nA flaw was found in the way Thunderbird created temporary file names for\ndownloaded files. If a local attacker knows the name of a file Thunderbird\nis going to download, they can replace the contents of that file with\narbitrary contents. (CVE-2009-3274)\n\nA flaw was found in the way Thunderbird displayed a right-to-left override\ncharacter when downloading a file. In these cases, the name displayed in\nthe title bar differed from the name displayed in the dialog body. An\nattacker could use this flaw to trick a user into downloading a file that\nhas a file name or extension that is different from what the user expected.\n(CVE-2009-3376)\n\nA flaw was found in the way Thunderbird processed SOCKS5 proxy replies. A\nmalicious SOCKS5 server could send a specially-crafted reply that would\ncause Thunderbird to crash. (CVE-2009-2470)\n\nDescriptions in the dialogs when adding and removing PKCS #11 modules were\nnot informative. An attacker able to trick a user into installing a\nmalicious PKCS #11 module could use this flaw to install their own\nCertificate Authority certificates on a user\u0027s machine, making it possible\nto trick the user into believing they are viewing trusted content or,\npotentially, execute arbitrary code with the privileges of the user running\nThunderbird. (CVE-2009-3076)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0154", "url": "https://access.redhat.com/errata/RHSA-2010:0154" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "530162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530162" }, { "category": "external", "summary": "530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0154.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:14:17+00:00", "generator": { "date": "2024-11-05T17:14:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0154", "initial_release_date": "2010-03-17T13:04:00+00:00", "revision_history": [ { "date": "2010-03-17T13:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-17T09:22:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64", "product_id": "thunderbird-0:1.5.0.12-25.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.src", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.src", "product_id": "thunderbird-0:1.5.0.12-25.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product_id": "thunderbird-0:1.5.0.12-25.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.i386", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.i386", "product_id": "thunderbird-0:1.5.0.12-25.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc", "product_id": "thunderbird-0:1.5.0.12-25.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x", "product_id": "thunderbird-0:1.5.0.12-25.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-25.el4.s390", "product": { "name": "thunderbird-0:1.5.0.12-25.el4.s390", "product_id": "thunderbird-0:1.5.0.12-25.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-25.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-25.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0689", "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539784" } ], "notes": [ { "category": "description", "text": "Array index error in the (1) dtoa implementation in dtoa.c (aka pdtoa.c) and the (2) gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc, as used in multiple operating systems and products including in FreeBSD 6.4 and 7.2, NetBSD 5.0, OpenBSD 4.5, Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4, K-Meleon 1.5.3, SeaMonkey 1.1.8, and other products, allows context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large precision value in the format argument to a printf function, which triggers incorrect memory allocation and a heap-based buffer overflow during conversion to a floating-point number.", "title": "Vulnerability description" }, { "category": "summary", "text": "array index error in dtoa implementation of many products", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0689" }, { "category": "external", "summary": "RHBZ#539784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0689" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "array index error in dtoa implementation of many products" }, { "cve": "CVE-2009-1571", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566050" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the HTML parser in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to execute arbitrary code via unspecified method calls that attempt to access freed objects in low-memory situations.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla incorrectly frees used memory (MFSA 2010-03)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1571" }, { "category": "external", "summary": "RHBZ#566050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1571", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1571" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla incorrectly frees used memory (MFSA 2010-03)" }, { "cve": "CVE-2009-2462", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512128" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2462" }, { "category": "external", "summary": "RHBZ#512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Browser engine crashes" }, { "cve": "CVE-2009-2463", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512131" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Base64 decoding crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2463" }, { "category": "external", "summary": "RHBZ#512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Base64 decoding crash" }, { "cve": "CVE-2009-2466", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512136" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2466" }, { "category": "external", "summary": "RHBZ#512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla JavaScript engine crashes" }, { "cve": "CVE-2009-2470", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512145" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla data corruption with SOCKS5 reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2470" }, { "category": "external", "summary": "RHBZ#512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470" } ], "release_date": "2009-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla data corruption with SOCKS5 reply" }, { "cve": "CVE-2009-3072", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521688" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.3, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the BinHex decoder in netwerk/streamconv/converters/nsBinHexDecoder.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3072" }, { "category": "external", "summary": "RHBZ#521688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3072" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 browser engine crashes" }, { "cve": "CVE-2009-3075", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521691" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.2 3.0.14 JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3075" }, { "category": "external", "summary": "RHBZ#521691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521691" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3075" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3075" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.2 3.0.14 JavaScript engine crashes" }, { "cve": "CVE-2009-3076", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521692" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3076" }, { "category": "external", "summary": "RHBZ#521692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521692" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3076" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal" }, { "cve": "CVE-2009-3077", "discovery_date": "2009-09-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521693" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3077" }, { "category": "external", "summary": "RHBZ#521693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521693" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3077", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3077" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability" }, { "cve": "CVE-2009-3274", "discovery_date": "2009-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524815" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6a1, 3.5.3, 3.5.2, and earlier 3.5.x versions, and 3.0.14 and earlier 2.x and 3.x versions, on Linux uses a predictable /tmp pathname for files selected from the Downloads window, which allows local users to replace an arbitrary downloaded file by placing a file in a /tmp location before the download occurs, related to the Download Manager component. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Predictable /tmp pathname use", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3274" }, { "category": "external", "summary": "RHBZ#524815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524815" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3274", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3274" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3274" } ], "release_date": "2009-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Firefox: Predictable /tmp pathname use" }, { "cve": "CVE-2009-3376", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.15 and 3.5.x before 3.5.4, and SeaMonkey before 2.0, does not properly handle a right-to-left override (aka RLO or U+202E) Unicode character in a download filename, which allows remote attackers to spoof file extensions via a crafted filename, as demonstrated by displaying a non-executable extension for an executable file.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox download filename spoofing with RTL override", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3376" }, { "category": "external", "summary": "RHBZ#530168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3376", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3376" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3376" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox download filename spoofing with RTL override" }, { "cve": "CVE-2009-3380", "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530567" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.0.x before 3.0.15 and 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3380" }, { "category": "external", "summary": "RHBZ#530567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530567" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3380" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox crashes with evidence of memory corruption" }, { "cve": "CVE-2009-3384", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "530164" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox integer underflow in FTP directory list parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3384" }, { "category": "external", "summary": "RHBZ#530164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3384", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3384" } ], "release_date": "2009-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Firefox integer underflow in FTP directory list parser" }, { "cve": "CVE-2009-3979", "discovery_date": "2009-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "546694" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.16 and 3.5.x before 3.5.6, SeaMonkey before 2.0.1, and Thunderbird allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crash with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3979" }, { "category": "external", "summary": "RHBZ#546694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3979", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3979" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3979" } ], "release_date": "2009-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crash with evidence of memory corruption" }, { "cve": "CVE-2010-0159", "discovery_date": "2010-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566047" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlockFrame::StealFrame function in layout/generic/nsBlockFrame.cpp, and unspecified other vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0159" }, { "category": "external", "summary": "RHBZ#566047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566047" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0159", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0159" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0159" } ], "release_date": "2010-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla crashes with evidence of memory corruption (MFSA 2010-01)" }, { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-0169", "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576694" } ], "notes": [ { "category": "description", "text": "The CSSLoaderImpl::DoSheetComplete function in layout/style/nsCSSLoader.cpp in Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 changes the case of certain strings in a stylesheet before adding this stylesheet to the XUL cache, which might allow remote attackers to modify the browser\u0027s font and other CSS attributes, and potentially disrupt rendering of a web page, by forcing the browser to perform this erroneous stylesheet caching.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0169" }, { "category": "external", "summary": "RHBZ#576694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576694" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0169", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0169" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "firefox/thunderbird/seamonkey: browser chrome defacement via cached XUL stylesheets (MFSA 2010-14)" }, { "cve": "CVE-2010-0171", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576696" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0171" }, { "category": "external", "summary": "RHBZ#576696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0171", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0171" } ], "release_date": "2010-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0154" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-0:1.5.0.12-25.el4.src", "4AS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-25.el4.src", "4Desktop:thunderbird-0:1.5.0.12-25.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-0:1.5.0.12-25.el4.src", "4ES:thunderbird-0:1.5.0.12-25.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-0:1.5.0.12-25.el4.src", "4WS:thunderbird-0:1.5.0.12-25.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-25.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "firefox/thunderbird/seamonkey: XSS using addEventListener and setTimeout on a wrapped object (MFSA 2010-12)" } ] }
ghsa-c9pm-wqw2-p2v7
Vulnerability from github
Published
2022-05-02 06:10
Modified
2022-05-02 06:10
Details
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.
{ "affected": [], "aliases": [ "CVE-2010-0163" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-03-23T00:53:00Z", "severity": "MODERATE" }, "details": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "id": "GHSA-c9pm-wqw2-p2v7", "modified": "2022-05-02T06:10:35Z", "published": "2022-05-02T06:10:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/38977" }, { "type": "WEB", "url": "http://secunia.com/advisories/39001" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/38831" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1556" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2010-0163
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-0163", "description": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "id": "GSD-2010-0163", "references": [ "https://www.suse.com/security/cve/CVE-2010-0163.html", "https://www.debian.org/security/2010/dsa-2025", "https://access.redhat.com/errata/RHSA-2010:0499", "https://access.redhat.com/errata/RHSA-2010:0154", "https://access.redhat.com/errata/RHSA-2010:0153", "https://linux.oracle.com/cve/CVE-2010-0163.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-0163" ], "details": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "id": "GSD-2010-0163", "modified": "2023-12-13T01:21:29.347273Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "39001", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39001" }, { "name": "ADV-2010-0648", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "oval:org.mitre.oval:def:14259", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "38977", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38977" }, { "name": "thunderbird-messages-dos(56993)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "name": "38831", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38831" }, { "name": "USN-915-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "oval:org.mitre.oval:def:10805", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.0.23", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.1.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0163" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-0648", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0648" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html" }, { "name": "39001", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39001" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505221" }, { "name": "38831", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/38831" }, { "name": "USN-915-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-915-1" }, { "name": "38977", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/38977" }, { "name": "SUSE-SR:2010:013", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "thunderbird-messages-dos(56993)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56993" }, { "name": "oval:org.mitre.oval:def:14259", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14259" }, { "name": "oval:org.mitre.oval:def:10805", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10805" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-19T01:30Z", "publishedDate": "2010-03-23T00:53Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.