Action not permitted
Modal body text goes here.
cve-2010-1200
Vulnerability from cvelistv5
Published
2010-06-23 18:00
Modified
2024-08-07 01:14
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:14:06.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40481" }, { "name": "USN-930-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-930-1" }, { "name": "FEDORA-2010-10361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "name": "1024138", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "name": "ADV-2010-1640", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "name": "41050", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41050" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "name": "RHSA-2010:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "name": "ADV-2010-1557", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "name": "MDVSA-2010:125", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "name": "ADV-2010-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1773" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "name": "RHSA-2010:0499", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "firefox-seamonkey-browser-code-exec(59659)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "name": "ADV-2010-1556", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "ADV-2010-1592", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "name": "oval:org.mitre.oval:def:14326", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "name": "41090", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41090" }, { "name": "USN-930-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "name": "ADV-2010-1551", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "name": "RHSA-2010:0500", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "name": "SUSE-SA:2010:030", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "name": "40323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "name": "oval:org.mitre.oval:def:10816", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" }, { "name": "40401", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40401" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "name": "FEDORA-2010-10344", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "name": "40326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40326" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "name": "1024139", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "40481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40481" }, { "name": "USN-930-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-930-1" }, { "name": "FEDORA-2010-10361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "name": "1024138", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "name": "ADV-2010-1640", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "name": "41050", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41050" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "name": "RHSA-2010:0501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "name": "ADV-2010-1557", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "name": "MDVSA-2010:125", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "name": "ADV-2010-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1773" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "name": "RHSA-2010:0499", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "firefox-seamonkey-browser-code-exec(59659)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "name": "ADV-2010-1556", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "ADV-2010-1592", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "name": "oval:org.mitre.oval:def:14326", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "name": "41090", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41090" }, { "name": "USN-930-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "name": "ADV-2010-1551", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "name": "RHSA-2010:0500", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "name": "SUSE-SA:2010:030", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "name": "40323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "name": "oval:org.mitre.oval:def:10816", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" }, { "name": "40401", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40401" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "name": "FEDORA-2010-10344", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "name": "40326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40326" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "name": "1024139", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "40481", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40481" }, { "name": "USN-930-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-930-1" }, { "name": "FEDORA-2010-10361", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "name": "1024138", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024138" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "name": "ADV-2010-1640", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "name": "41050", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41050" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "name": "RHSA-2010:0501", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "name": "ADV-2010-1557", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "name": "MDVSA-2010:125", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "name": "ADV-2010-1773", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1773" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "firefox-seamonkey-browser-code-exec(59659)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "ADV-2010-1592", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "name": "oval:org.mitre.oval:def:14326", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "name": "41090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41090" }, { "name": "USN-930-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "name": "ADV-2010-1551", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "name": "RHSA-2010:0500", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "name": "SUSE-SA:2010:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "name": "40323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40323" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "name": "oval:org.mitre.oval:def:10816", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" }, { "name": "40401", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40401" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "name": "FEDORA-2010-10344", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "name": "40326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40326" }, { "name": "http://support.avaya.com/css/P8/documents/100091069", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "name": "1024139", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024139" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1200", "datePublished": "2010-06-23T18:00:00", "dateReserved": "2010-03-30T00:00:00", "dateUpdated": "2024-08-07T01:14:06.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-1200\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-06-24T12:30:01.610\",\"lastModified\":\"2017-09-19T01:30:36.110\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades no especificados en el motor JavaScript en Mozilla Firefox v3.5.x anterior v3.5.10 y v3.6.x anterior v3.6.4, Thunderbird anterior v3.0.5, y SeaMonkey anterior v2.0.5 permite a atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de programa) o probablemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76CD3BDF-A079-4EF3-ABDE-43CBDD08DB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"031E8624-5161-43AF-AF19-6BAB5A94FDD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54186D4A-C6F0-44AD-94FB-73B4346ABB6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E50AD9-BA35-4817-BD4D-5D678FC5A3C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD09DE40-8C9B-41EA-B372-9E4E4830E8F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F223FB83-0EDB-4429-94B9-1AEEF314B73F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC6B977F-292F-4981-95A0-6065A3C487D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"342226B9-2C0C-416C-81FE-19C49F03AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECAB4696-76F3-458C-B33B-D7F8690C60A0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.0.4\",\"matchCriteriaId\":\"7C673D85-E0A9-4CA7-A5E6-28EA7F0DA6CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E18FC0-0C8C-4FA1-85B9-B868D00F002F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A97B6E1-EABA-4977-A3FC-64DF0392AA95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6521C877-63C9-4B6E-9FC9-1263FFBB7950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D949DF0A-CBC2-40E1-AE6C-60E6F58D2481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D33486-4956-4E2C-BA16-FA269A9D02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3104343E-93B6-4D4A-BC95-ED9F7E91FB6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381313EF-DF84-4F66-9962-DE8F45029D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0228476-14E4-443C-BBAE-2C9CD8594DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A803A500-DCE2-44FC-ABEB-A90A1D39D85C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022274DE-5251-49C9-B6E5-1D8CEDC34E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9F84CB7-93F7-4912-BC87-497867B96491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"8992E9C6-09B3-492E-B7DA-899D5238EC18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58B704B-F06E-44C1-BBD1-A090D1E6583A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40270FBD-744A-49D9-9FFA-1DCD897210D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E01097-F60A-4FB2-BA47-84A267EE87D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F65732F-317B-49A2-B9B0-FA1102B8B45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB430F19-069A-43FD-9097-586D4449D327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6D7528-E591-48A6-8165-BE42F8EBF6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA710423-0075-44B8-9DCB-6380FA974486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5521DA3-E6AF-4350-B971-10B4A1C9B1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD15752-A253-47B1-BCE0-B55B84B47C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B39A9D-44A4-4D7F-9004-C44066BBE277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F203EC52-2126-4227-AF3B-23857E5BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E951567B-8402-42EA-AE33-EBA9235A868F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A94198-7EBF-4D8A-A99A-A32A8561FF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BFFBC58-ACD2-449D-B010-5026D6022F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83EED5D2-EC40-4253-991B-0C746FBEF6A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F73092C-1458-4278-A30D-C0F89B1F82F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB559BD-4BF7-417F-962F-B8971FF1614B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B528A25-003F-4614-B55B-AF46B66EDB44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0078D890-6456-4F45-A3AE-B1A2BFAC6A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58EB8E8A-84DE-43AA-B8F0-B585FB73D724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19C0BF7-390D-4E2E-BA32-28DFF73C55F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE5E50C-80ED-4CA7-BC85-8BD2E324D527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBF912C-A12E-4DBD-84AC-8B440E190BCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8EDED6-29EF-4A9F-955D-F5E6611C2141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC9C82D-586A-48F4-B540-1E2AE79806B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"51FCF83B-630A-4413-BFAA-0C24A6B8F4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B2AA0A-0220-49DD-82CD-37FDC563F146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D754AF10-1E43-46C8-A444-E7DB3401509D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34182167-F1DF-455B-BFDB-0A8491590479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8ECA6CE-20D0-4A4F-B376-888A9328B044\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3782354-7EB7-49D2-B240-1871F6CB84C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D47263-03AD-4060-91E3-90F997B3D174\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD775DF-277E-4D5B-B980-B8E6E782467D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.0.4\",\"matchCriteriaId\":\"CCD77D7E-676F-4233-AC1B-91542AC0E8CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0618BD26-0EF5-4774-9131-B5ABD4CD302A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D604DAE-DF63-413C-9F49-FFC8E84699F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DE6185-09F4-48E3-9742-F9D8030B5774\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E70864-E077-4CD6-A0E8-BC2C4C298A6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E565E5-286D-4A68-B085-5659DFE59A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E2A68B4-9101-4AC5-9E82-EEB5A5405541\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA6C390-9BA7-4355-8C0A-CD68FF6AC236\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5263F879-9B90-4582-B677-F133DEBE5259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C256B73C-9ABC-43D4-8C57-09161BC9F923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"055D1044-9FC5-45AA-8407-649E96C5AFE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4DB0BB-BFD7-4E7A-B3EF-9C5422602216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFC390CB-774C-47BE-95C3-059943A9E645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71DE7AC-553B-4524-8B33-5605518449EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72B02389-0DCD-45BC-A09F-CB6B75940616\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41AE4644-2D23-43EA-ABDA-7BE60EFD1EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FB87608-0DF8-4729-95C5-CFA386AB3AC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C99BAF7-B48E-4402-B2BF-EB07235E402E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ADE8D7-B3C3-4490-9CD5-0263BBA75D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C86FD617-E4FE-4F85-AAA4-4F968A9DEC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28672BA-E3C2-40C3-80E1-95B7CDD089E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9308147C-0A23-48BC-BFA9-A49B9D73014E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6654EC3-BED6-4D6D-9B7F-DF4CC8E464BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CAD8DCC-DBB4-40EE-927C-7B0969700077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"581615BB-C781-42CA-836E-0E0EAB8C4504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"257F43FA-D22C-4BF0-A02E-261A54142BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8D63F5-78D5-4F7B-B15A-2C15FC405E27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC60781-766B-4B9C-B68D-45D51C5E5D20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC7EAB8D-CA40-4C29-99DF-24FF1753BCF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C9218A9-DA27-436A-AC93-F465FC14ECF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66503D7-72CB-42A5-8C85-D9579EF2C0A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B373B409-0939-4707-99F1-95B121BFF7FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80CA1DE-B920-4E28-BEFC-574148D19A0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCDAA51-4AA3-4EC4-B441-71FB3C3304F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54ACD07-FAB7-4513-A707-18FAF7D565C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7260CE1F-501D-44FF-A3FA-2137CA01733B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55D3DD1B-64DF-46C8-80A3-99D2E34B665F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DF479C3-95A0-414F-B47B-C94BE95713D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE19E377-CB55-4784-A003-5335D531AAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF605F6-2A84-4DE5-AB62-282E9C46479B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F10B5E-0780-4756-919C-B0C00C673412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D930F0F-DCC3-4905-A4B1-288F0CCC6975\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/40323\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/40326\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/40401\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/40481\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/css/P8/documents/100091069\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://ubuntu.com/usn/usn-930-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:125\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2010/mfsa2010-26.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0499.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0500.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0501.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/41050\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/41090\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1024138\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1024139\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-930-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1551\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1556\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1557\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1592\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1640\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/1773\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=484890\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=509839\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=531176\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=534768\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=551233\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=551661\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=553938\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/59659\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2010_0500
Vulnerability from csaf_redhat
Published
2010-06-22 21:57
Modified
2024-11-22 03:33
Summary
Red Hat Security Advisory: firefox security, bug fix, and enhancement update
Notes
Topic
An updated firefox package that addresses security issues, fixes bugs, adds
numerous enhancements, and upgrades Firefox to version 3.6.4, is now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203)
A flaw was found in the way browser plug-ins interact. It was possible for
a plug-in to reference the freed memory from a different plug-in, resulting
in the execution of arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1198)
Several integer overflow flaws were found in the processing of malformed
web content. A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2010-1196, CVE-2010-1199)
A focus stealing flaw was found in the way Firefox handled focus changes. A
malicious website could use this flaw to steal sensitive data from a user,
such as usernames and passwords. (CVE-2010-1125)
A flaw was found in the way Firefox handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. A website that allows arbitrary uploads and relies on the
"Content-Disposition: attachment" HTTP header to prevent content from being
displayed inline, could be used by an attacker to serve malicious content
to users. (CVE-2010-1197)
A flaw was found in the Firefox Math.random() function. This function could
be used to identify a browsing session and track a user across different
websites. (CVE-2008-5913)
A flaw was found in the Firefox XML document loading security checks.
Certain security checks were not being called when an XML document was
loaded. This could possibly be leveraged later by an attacker to load
certain resources that violate the security policies of the browser or its
add-ons. Note that this issue cannot be exploited by only loading an XML
document. (CVE-2010-0182)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.4. You can find a link to the Mozilla advisories
in the References section of this erratum.
This erratum upgrades Firefox from version 3.0.19 to version 3.6.4, and as
such, contains multiple bug fixes and numerous enhancements. Space
precludes documenting these changes in this advisory. For details
concerning these changes, refer to the Firefox Release Notes links in the
References section of this erratum.
Important: Firefox 3.6.4 is not completely backwards-compatible with all
Mozilla Add-ons and Firefox plug-ins that worked with Firefox 3.0.19.
Firefox 3.6 checks compatibility on first-launch, and, depending on the
individual configuration and the installed Add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.
All Firefox users should upgrade to this updated package, which contains
Firefox version 3.6.4. After installing the update, Firefox must be
restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated firefox package that addresses security issues, fixes bugs, adds\nnumerous enhancements, and upgrades Firefox to version 3.6.4, is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203)\n\nA flaw was found in the way browser plug-ins interact. It was possible for\na plug-in to reference the freed memory from a different plug-in, resulting\nin the execution of arbitrary code with the privileges of the user running\nFirefox. (CVE-2010-1198)\n\nSeveral integer overflow flaws were found in the processing of malformed\nweb content. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2010-1196, CVE-2010-1199)\n\nA focus stealing flaw was found in the way Firefox handled focus changes. A\nmalicious website could use this flaw to steal sensitive data from a user,\nsuch as usernames and passwords. (CVE-2010-1125)\n\nA flaw was found in the way Firefox handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. A website that allows arbitrary uploads and relies on the\n\"Content-Disposition: attachment\" HTTP header to prevent content from being\ndisplayed inline, could be used by an attacker to serve malicious content\nto users. (CVE-2010-1197)\n\nA flaw was found in the Firefox Math.random() function. This function could\nbe used to identify a browsing session and track a user across different\nwebsites. (CVE-2008-5913)\n\nA flaw was found in the Firefox XML document loading security checks.\nCertain security checks were not being called when an XML document was\nloaded. This could possibly be leveraged later by an attacker to load\ncertain resources that violate the security policies of the browser or its\nadd-ons. Note that this issue cannot be exploited by only loading an XML\ndocument. (CVE-2010-0182)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.6.4. You can find a link to the Mozilla advisories\nin the References section of this erratum.\n\nThis erratum upgrades Firefox from version 3.0.19 to version 3.6.4, and as\nsuch, contains multiple bug fixes and numerous enhancements. Space\nprecludes documenting these changes in this advisory. For details\nconcerning these changes, refer to the Firefox Release Notes links in the\nReferences section of this erratum.\n\nImportant: Firefox 3.6.4 is not completely backwards-compatible with all\nMozilla Add-ons and Firefox plug-ins that worked with Firefox 3.0.19.\nFirefox 3.6 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed Add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Firefox users should upgrade to this updated package, which contains\nFirefox version 3.6.4. After installing the update, Firefox must be\nrestarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0500", "url": "https://access.redhat.com/errata/RHSA-2010:0500" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://mozilla.com/en-US/firefox/3.6.4/releasenotes/", "url": "http://mozilla.com/en-US/firefox/3.6.4/releasenotes/" }, { "category": "external", "summary": "http://mozilla.com/en-US/firefox/3.6/releasenotes/", "url": "http://mozilla.com/en-US/firefox/3.6/releasenotes/" }, { "category": "external", "summary": "http://mozilla.org/security/known-vulnerabilities/firefox35.html", "url": "http://mozilla.org/security/known-vulnerabilities/firefox35.html" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.4", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.4" }, { "category": "external", "summary": "480938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480938" }, { "category": "external", "summary": "577029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577029" }, { "category": "external", "summary": "577584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577584" }, { "category": "external", "summary": "586580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586580" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590810" }, { "category": "external", "summary": "590816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590816" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590830" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0500.json" } ], "title": "Red Hat Security Advisory: firefox security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:33:38+00:00", "generator": { "date": "2024-11-22T03:33:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0500", "initial_release_date": "2010-06-22T21:57:00+00:00", "revision_history": [ { "date": "2010-06-22T21:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-06-22T18:01:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:33:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.ia64", "product": { "name": "firefox-0:3.6.4-8.el4.ia64", "product_id": "firefox-0:3.6.4-8.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.x86_64", "product": { "name": "firefox-0:3.6.4-8.el4.x86_64", "product_id": "firefox-0:3.6.4-8.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.i386", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.i386", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.i386", "product": { "name": "firefox-0:3.6.4-8.el4.i386", "product_id": "firefox-0:3.6.4-8.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.src", "product": { "name": "firefox-0:3.6.4-8.el4.src", "product_id": "firefox-0:3.6.4-8.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.ppc", "product": { "name": "firefox-0:3.6.4-8.el4.ppc", "product_id": "firefox-0:3.6.4-8.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.s390x", "product": { "name": "firefox-0:3.6.4-8.el4.s390x", "product_id": "firefox-0:3.6.4-8.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el4.s390", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390", "product_id": "firefox-debuginfo-0:3.6.4-8.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el4.s390", "product": { "name": "firefox-0:3.6.4-8.el4.s390", "product_id": "firefox-0:3.6.4-8.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.src" }, "product_reference": "firefox-0:3.6.4-8.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.src" }, "product_reference": "firefox-0:3.6.4-8.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.src" }, "product_reference": "firefox-0:3.6.4-8.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.src" }, "product_reference": "firefox-0:3.6.4-8.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5913", "discovery_date": "2009-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "480938" } ], "notes": [ { "category": "description", "text": "The Math.random function in the JavaScript implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, uses a random number generator that is seeded only once per browser session, which makes it easier for remote attackers to track a user, or trick a user into acting upon a spoofed pop-up message, by calculating the seed value, related to a \"temporary footprint\" and an \"in-session phishing attack.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: in-session phishing attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5913" }, { "category": "external", "summary": "RHBZ#480938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5913", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5913" } ], "release_date": "2009-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mozilla: in-session phishing attack" }, { "cve": "CVE-2009-5017", "discovery_date": "2010-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656287" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6 Beta 3 does not properly handle overlong UTF-8 encoding, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted string, a different vulnerability than CVE-2010-1210.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: overlong UTF-8 seqence detection problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-5017" }, { "category": "external", "summary": "RHBZ#656287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-5017", "url": "https://www.cve.org/CVERecord?id=CVE-2009-5017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-5017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-5017" } ], "release_date": "2009-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox: overlong UTF-8 seqence detection problem" }, { "cve": "CVE-2010-0182", "discovery_date": "2010-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586580" } ], "notes": [ { "category": "description", "text": "The XMLDocument::load function in Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 does not perform the expected nsIContentPolicy checks during loading of content by XML documents, which allows attackers to bypass intended access restrictions via crafted content.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: XMLDocument:: load() doesn\u0027t check nsIContentPolicy (MFSA 2010-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0182" }, { "category": "external", "summary": "RHBZ#586580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0182", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0182" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: XMLDocument:: load() doesn\u0027t check nsIContentPolicy (MFSA 2010-24)" }, { "cve": "CVE-2010-1121", "discovery_date": "2010-03-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577029" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: arbitrary code execution via memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1121" }, { "category": "external", "summary": "RHBZ#577029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1121", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1121" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "firefox: arbitrary code execution via memory corruption" }, { "cve": "CVE-2010-1125", "discovery_date": "2010-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577584" } ], "notes": [ { "category": "description", "text": "The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1125" }, { "category": "external", "summary": "RHBZ#577584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1125" } ], "release_date": "2010-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw" }, { "cve": "CVE-2010-1196", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590830" } ], "notes": [ { "category": "description", "text": "Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "nsGenericDOMDataNode:: SetTextInternal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1196" }, { "category": "external", "summary": "RHBZ#590830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1196" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nsGenericDOMDataNode:: SetTextInternal" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1202", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590810" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1202" }, { "category": "external", "summary": "RHBZ#590810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1202", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1202" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1203", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590816" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1203" }, { "category": "external", "summary": "RHBZ#590816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590816" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1203", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1203" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0500" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.4-8.el4.i386", "4AS:firefox-0:3.6.4-8.el4.ia64", "4AS:firefox-0:3.6.4-8.el4.ppc", "4AS:firefox-0:3.6.4-8.el4.s390", "4AS:firefox-0:3.6.4-8.el4.s390x", "4AS:firefox-0:3.6.4-8.el4.src", "4AS:firefox-0:3.6.4-8.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4AS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4AS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4AS:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-0:3.6.4-8.el4.i386", "4Desktop:firefox-0:3.6.4-8.el4.ia64", "4Desktop:firefox-0:3.6.4-8.el4.ppc", "4Desktop:firefox-0:3.6.4-8.el4.s390", "4Desktop:firefox-0:3.6.4-8.el4.s390x", "4Desktop:firefox-0:3.6.4-8.el4.src", "4Desktop:firefox-0:3.6.4-8.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4ES:firefox-0:3.6.4-8.el4.i386", "4ES:firefox-0:3.6.4-8.el4.ia64", "4ES:firefox-0:3.6.4-8.el4.ppc", "4ES:firefox-0:3.6.4-8.el4.s390", "4ES:firefox-0:3.6.4-8.el4.s390x", "4ES:firefox-0:3.6.4-8.el4.src", "4ES:firefox-0:3.6.4-8.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.i386", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4ES:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390", "4ES:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4ES:firefox-debuginfo-0:3.6.4-8.el4.x86_64", "4WS:firefox-0:3.6.4-8.el4.i386", "4WS:firefox-0:3.6.4-8.el4.ia64", "4WS:firefox-0:3.6.4-8.el4.ppc", "4WS:firefox-0:3.6.4-8.el4.s390", "4WS:firefox-0:3.6.4-8.el4.s390x", "4WS:firefox-0:3.6.4-8.el4.src", "4WS:firefox-0:3.6.4-8.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.i386", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ia64", "4WS:firefox-debuginfo-0:3.6.4-8.el4.ppc", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390", "4WS:firefox-debuginfo-0:3.6.4-8.el4.s390x", "4WS:firefox-debuginfo-0:3.6.4-8.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" } ] }
rhsa-2010_0499
Vulnerability from csaf_redhat
Published
2010-06-22 21:32
Modified
2024-11-22 03:33
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
SeaMonkey is an open source web browser, email and newsgroup client, IRC
chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-1200)
A flaw was found in the way browser plug-ins interact. It was possible for
a plug-in to reference the freed memory from a different plug-in, resulting
in the execution of arbitrary code with the privileges of the user running
SeaMonkey. (CVE-2010-1198)
An integer overflow flaw was found in the processing of malformed web
content. A web page containing malicious content could cause SeaMonkey to
crash or, potentially, execute arbitrary code with the privileges of the
user running SeaMonkey. (CVE-2010-1199)
A flaw was found in the way SeaMonkey processed mail attachments. A
specially-crafted mail message could cause SeaMonkey to crash.
(CVE-2010-0163)
A flaw was found in the way SeaMonkey handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. A website that allows arbitrary uploads and relies on the
"Content-Disposition: attachment" HTTP header to prevent content from being
displayed inline, could be used by an attacker to serve malicious content
to users. (CVE-2010-1197)
All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2010-1200)\n\nA flaw was found in the way browser plug-ins interact. It was possible for\na plug-in to reference the freed memory from a different plug-in, resulting\nin the execution of arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2010-1198)\n\nAn integer overflow flaw was found in the processing of malformed web\ncontent. A web page containing malicious content could cause SeaMonkey to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running SeaMonkey. (CVE-2010-1199)\n\nA flaw was found in the way SeaMonkey processed mail attachments. A\nspecially-crafted mail message could cause SeaMonkey to crash.\n(CVE-2010-0163)\n\nA flaw was found in the way SeaMonkey handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. A website that allows arbitrary uploads and relies on the\n\"Content-Disposition: attachment\" HTTP header to prevent content from being\ndisplayed inline, could be used by an attacker to serve malicious content\nto users. (CVE-2010-1197)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0499", "url": "https://access.redhat.com/errata/RHSA-2010:0499" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0499.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-22T03:33:32+00:00", "generator": { "date": "2024-11-22T03:33:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0499", "initial_release_date": "2010-06-22T21:32:00+00:00", "revision_history": [ { "date": "2010-06-22T21:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-06-22T17:37:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:33:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.ia64", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64", "product_id": "seamonkey-0:1.0.9-58.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product_id": "seamonkey-0:1.0.9-58.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.i386", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.i386", "product_id": "seamonkey-0:1.0.9-58.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.src", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.src", "product_id": "seamonkey-0:1.0.9-58.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.src", "product_id": "seamonkey-0:1.0.9-0.55.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.ppc", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc", "product_id": "seamonkey-0:1.0.9-58.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.s390x", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x", "product_id": "seamonkey-0:1.0.9-58.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-58.el4_8.s390", "product": { "name": "seamonkey-0:1.0.9-58.el4_8.s390", "product_id": "seamonkey-0:1.0.9-58.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-58.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.55.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.55.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0163", "discovery_date": "2010-03-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576391" } ], "notes": [ { "category": "description", "text": "Mozilla Thunderbird before 2.0.0.24 and SeaMonkey before 1.1.19 process e-mail attachments with a parser that performs casts and line termination incorrectly, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted message, related to message indexing.", "title": "Vulnerability description" }, { "category": "summary", "text": "seamonkey/thunderbird: crash when indexing certain messages with attachments", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0163" }, { "category": "external", "summary": "RHBZ#576391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0163", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0163" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0163" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "seamonkey/thunderbird: crash when indexing certain messages with attachments" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T21:32:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0499" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-0:1.0.9-0.55.el3.src", "3AS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.55.el3.src", "3Desktop:seamonkey-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-0:1.0.9-0.55.el3.src", "3ES:seamonkey-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-0:1.0.9-0.55.el3.src", "3WS:seamonkey-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.55.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.55.el3.x86_64", "4AS:seamonkey-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-0:1.0.9-58.el4_8.src", "4AS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-58.el4_8.src", "4Desktop:seamonkey-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-0:1.0.9-58.el4_8.src", "4ES:seamonkey-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-0:1.0.9-58.el4_8.src", "4WS:seamonkey-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-58.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-58.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" } ] }
rhsa-2010_0545
Vulnerability from csaf_redhat
Published
2010-07-21 01:18
Modified
2024-11-22 03:33
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
A memory corruption flaw was found in the way Thunderbird decoded certain
PNG images. An attacker could create a mail message containing a
specially-crafted PNG image that, when opened, could cause Thunderbird to
crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-1205)
Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-0174, CVE-2010-1200, CVE-2010-1211,
CVE-2010-1214, CVE-2010-2753)
An integer overflow flaw was found in the processing of malformed HTML mail
content. An HTML mail message containing malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2010-1199)
Several use-after-free flaws were found in Thunderbird. Viewing an HTML
mail message containing malicious content could result in Thunderbird
executing arbitrary code with the privileges of the user running
Thunderbird. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)
A flaw was found in the way Thunderbird plug-ins interact. It was possible
for a plug-in to reference the freed memory from a different plug-in,
resulting in the execution of arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-1198)
A flaw was found in the way Thunderbird handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. Loading remote HTTP content that allows arbitrary uploads and
relies on the "Content-Disposition: attachment" HTTP header to prevent
content from being displayed inline, could be used by an attacker to serve
malicious content to users. (CVE-2010-1197)
A same-origin policy bypass flaw was found in Thunderbird. Remote HTML
content could steal private data from different remote HTML content
Thunderbird has loaded. (CVE-2010-2754)
All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA memory corruption flaw was found in the way Thunderbird decoded certain\nPNG images. An attacker could create a mail message containing a\nspecially-crafted PNG image that, when opened, could cause Thunderbird to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-1205)\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-0174, CVE-2010-1200, CVE-2010-1211,\nCVE-2010-1214, CVE-2010-2753)\n\nAn integer overflow flaw was found in the processing of malformed HTML mail\ncontent. An HTML mail message containing malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2010-1199)\n\nSeveral use-after-free flaws were found in Thunderbird. Viewing an HTML\nmail message containing malicious content could result in Thunderbird\nexecuting arbitrary code with the privileges of the user running\nThunderbird. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)\n\nA flaw was found in the way Thunderbird plug-ins interact. It was possible\nfor a plug-in to reference the freed memory from a different plug-in,\nresulting in the execution of arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-1198)\n\nA flaw was found in the way Thunderbird handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. Loading remote HTTP content that allows arbitrary uploads and\nrelies on the \"Content-Disposition: attachment\" HTTP header to prevent\ncontent from being displayed inline, could be used by an attacker to serve\nmalicious content to users. (CVE-2010-1197)\n\nA same-origin policy bypass flaw was found in Thunderbird. Remote HTML\ncontent could steal private data from different remote HTML content\nThunderbird has loaded. (CVE-2010-2754)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0545", "url": "https://access.redhat.com/errata/RHSA-2010:0545" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0545.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T03:33:53+00:00", "generator": { "date": "2024-11-22T03:33:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0545", "initial_release_date": "2010-07-21T01:18:00+00:00", "revision_history": [ { "date": "2010-07-21T01:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-20T21:18:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:33:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.src", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.src", "product_id": "thunderbird-0:2.0.0.24-6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product_id": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product_id": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-6.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.i386", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.i386", "product_id": "thunderbird-0:2.0.0.24-6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product_id": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-6.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.src" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0174", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578147" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0174" }, { "category": "external", "summary": "RHBZ#578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0174", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla crashes with evidence of memory corruption" }, { "cve": "CVE-2010-0175", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578149" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsTreeSelection implementation in Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.9, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger a call to the handler for the select event for XUL tree items.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla remote code execution with use-after-free in nsTreeSelection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0175" }, { "category": "external", "summary": "RHBZ#578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0175", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla remote code execution with use-after-free in nsTreeSelection" }, { "cve": "CVE-2010-0176", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578150" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 do not properly manage reference counts for option elements in a XUL tree optgroup, which might allow remote attackers to execute arbitrary code via unspecified vectors that trigger access to deleted elements, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsTreeContentView", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0176" }, { "category": "external", "summary": "RHBZ#578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0176", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsTreeContentView" }, { "cve": "CVE-2010-0177", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578152" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsPluginArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0177" }, { "category": "external", "summary": "RHBZ#578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0177", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsPluginArray" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1205", "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608238" } ], "notes": [ { "category": "description", "text": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: out-of-bounds memory write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1205" }, { "category": "external", "summary": "RHBZ#608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "libpng: out-of-bounds memory write" }, { "cve": "CVE-2010-1211", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615455" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1211" }, { "category": "external", "summary": "RHBZ#615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1214", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615462" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1214" }, { "category": "external", "summary": "RHBZ#615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability" }, { "cve": "CVE-2010-2753", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615466" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2753" }, { "category": "external", "summary": "RHBZ#615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability" }, { "cve": "CVE-2010-2754", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615488" } ], "notes": [ { "category": "description", "text": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data leakage from script filename in error messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2754" }, { "category": "external", "summary": "RHBZ#615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2754", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data leakage from script filename in error messages" } ] }
rhsa-2010_0501
Vulnerability from csaf_redhat
Published
2010-06-22 22:29
Modified
2024-11-22 03:33
Summary
Red Hat Security Advisory: firefox security, bug fix, and enhancement update
Notes
Topic
Updated firefox packages that address several security issues, fix bugs,
add numerous enhancements, and upgrade Firefox to version 3.6.4, are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
[Updated 25 June 2010]
The original packages distributed with this erratum had a bug which could
cause unintended dependencies to be installed when upgrading. We have
updated the packages to correct this bug.
Details
Mozilla Firefox is an open source web browser.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203)
A flaw was found in the way browser plug-ins interact. It was possible for
a plug-in to reference the freed memory from a different plug-in, resulting
in the execution of arbitrary code with the privileges of the user running
Firefox. (CVE-2010-1198)
Several integer overflow flaws were found in the processing of malformed
web content. A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2010-1196, CVE-2010-1199)
A focus stealing flaw was found in the way Firefox handled focus changes. A
malicious website could use this flaw to steal sensitive data from a user,
such as usernames and passwords. (CVE-2010-1125)
A flaw was found in the way Firefox handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. A website that allows arbitrary uploads and relies on the
"Content-Disposition: attachment" HTTP header to prevent content from being
displayed inline, could be used by an attacker to serve malicious content
to users. (CVE-2010-1197)
A flaw was found in the Firefox Math.random() function. This function could
be used to identify a browsing session and track a user across different
websites. (CVE-2008-5913)
A flaw was found in the Firefox XML document loading security checks.
Certain security checks were not being called when an XML document was
loaded. This could possibly be leveraged later by an attacker to load
certain resources that violate the security policies of the browser or its
add-ons. Note that this issue cannot be exploited by only loading an XML
document. (CVE-2010-0182)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 3.6.4. You can find a link to the Mozilla advisories
in the References section of this erratum.
This erratum upgrades Firefox from version 3.0.19 to version 3.6.4. Due to
the requirements of Firefox 3.6.4, this erratum also provides a number of
other updated packages, including esc, totem, and yelp.
This erratum also contains multiple bug fixes and numerous enhancements.
Space precludes documenting these changes in this advisory. For details
concerning these changes, refer to the Firefox Release Notes links in the
References section of this erratum.
Important: Firefox 3.6.4 is not completely backwards-compatible with all
Mozilla Add-ons and Firefox plug-ins that worked with Firefox 3.0.19.
Firefox 3.6 checks compatibility on first-launch, and, depending on the
individual configuration and the installed Add-ons and plug-ins, may
disable said Add-ons and plug-ins, or attempt to check for updates and
upgrade them. Add-ons and plug-ins may have to be manually updated.
All Firefox users should upgrade to these updated packages, which contain
Firefox version 3.6.4. After installing the update, Firefox must be
restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that address several security issues, fix bugs,\nadd numerous enhancements, and upgrade Firefox to version 3.6.4, are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.\n\n[Updated 25 June 2010]\nThe original packages distributed with this erratum had a bug which could\ncause unintended dependencies to be installed when upgrading. We have\nupdated the packages to correct this bug.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2010-1121, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203)\n\nA flaw was found in the way browser plug-ins interact. It was possible for\na plug-in to reference the freed memory from a different plug-in, resulting\nin the execution of arbitrary code with the privileges of the user running\nFirefox. (CVE-2010-1198)\n\nSeveral integer overflow flaws were found in the processing of malformed\nweb content. A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2010-1196, CVE-2010-1199)\n\nA focus stealing flaw was found in the way Firefox handled focus changes. A\nmalicious website could use this flaw to steal sensitive data from a user,\nsuch as usernames and passwords. (CVE-2010-1125)\n\nA flaw was found in the way Firefox handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. A website that allows arbitrary uploads and relies on the\n\"Content-Disposition: attachment\" HTTP header to prevent content from being\ndisplayed inline, could be used by an attacker to serve malicious content\nto users. (CVE-2010-1197)\n\nA flaw was found in the Firefox Math.random() function. This function could\nbe used to identify a browsing session and track a user across different\nwebsites. (CVE-2008-5913)\n\nA flaw was found in the Firefox XML document loading security checks.\nCertain security checks were not being called when an XML document was\nloaded. This could possibly be leveraged later by an attacker to load\ncertain resources that violate the security policies of the browser or its\nadd-ons. Note that this issue cannot be exploited by only loading an XML\ndocument. (CVE-2010-0182)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.6.4. You can find a link to the Mozilla advisories\nin the References section of this erratum.\n\nThis erratum upgrades Firefox from version 3.0.19 to version 3.6.4. Due to\nthe requirements of Firefox 3.6.4, this erratum also provides a number of\nother updated packages, including esc, totem, and yelp.\n\nThis erratum also contains multiple bug fixes and numerous enhancements.\nSpace precludes documenting these changes in this advisory. For details\nconcerning these changes, refer to the Firefox Release Notes links in the\nReferences section of this erratum.\n\nImportant: Firefox 3.6.4 is not completely backwards-compatible with all\nMozilla Add-ons and Firefox plug-ins that worked with Firefox 3.0.19.\nFirefox 3.6 checks compatibility on first-launch, and, depending on the\nindividual configuration and the installed Add-ons and plug-ins, may\ndisable said Add-ons and plug-ins, or attempt to check for updates and\nupgrade them. Add-ons and plug-ins may have to be manually updated.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.6.4. After installing the update, Firefox must be\nrestarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0501", "url": "https://access.redhat.com/errata/RHSA-2010:0501" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://mozilla.com/en-US/firefox/3.6.4/releasenotes/", "url": "http://mozilla.com/en-US/firefox/3.6.4/releasenotes/" }, { "category": "external", "summary": "http://mozilla.com/en-US/firefox/3.6/releasenotes/", "url": "http://mozilla.com/en-US/firefox/3.6/releasenotes/" }, { "category": "external", "summary": "http://mozilla.org/security/known-vulnerabilities/firefox35.html", "url": "http://mozilla.org/security/known-vulnerabilities/firefox35.html" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.4", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.4" }, { "category": "external", "summary": "480938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480938" }, { "category": "external", "summary": "577029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577029" }, { "category": "external", "summary": "577584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577584" }, { "category": "external", "summary": "586580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586580" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590810" }, { "category": "external", "summary": "590816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590816" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590830" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0501.json" } ], "title": "Red Hat Security Advisory: firefox security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T03:33:43+00:00", "generator": { "date": "2024-11-22T03:33:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0501", "initial_release_date": "2010-06-22T22:29:00+00:00", "revision_history": [ { "date": "2010-06-22T22:29:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-06-25T11:32:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:33:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.12-21.el5.src", "product": { "name": "devhelp-0:0.12-21.el5.src", "product_id": "devhelp-0:0.12-21.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=src" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.src", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.src", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=src" } } }, { "category": "product_version", "name": "esc-0:1.1.0-12.el5.src", "product": { "name": "esc-0:1.1.0-12.el5.src", "product_id": "esc-0:1.1.0-12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc@1.1.0-12.el5?arch=src" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.src", "product": { "name": "totem-0:2.16.7-7.el5.src", "product_id": "totem-0:2.16.7-7.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=src" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.src", "product": { "name": "yelp-0:2.16.0-26.el5.src", "product_id": "yelp-0:2.16.0-26.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.src", "product": { "name": "firefox-0:3.6.4-8.el5.src", "product_id": "firefox-0:3.6.4-8.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.src", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.src", "product_id": "xulrunner-0:1.9.2.4-10.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "product_id": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.x86_64", "product": { "name": "devhelp-devel-0:0.12-21.el5.x86_64", "product_id": "devhelp-devel-0:0.12-21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.12-21.el5.x86_64", "product": { "name": "devhelp-0:0.12-21.el5.x86_64", "product_id": "devhelp-0:0.12-21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras-debuginfo@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-libegg@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkspell@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkhtml2@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "product": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "product_id": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkmozembed@2.14.2-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "esc-0:1.1.0-12.el5.x86_64", "product": { "name": "esc-0:1.1.0-12.el5.x86_64", "product_id": "esc-0:1.1.0-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc@1.1.0-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "esc-debuginfo-0:1.1.0-12.el5.x86_64", "product": { "name": "esc-debuginfo-0:1.1.0-12.el5.x86_64", "product_id": "esc-debuginfo-0:1.1.0-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc-debuginfo@1.1.0-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "product_id": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.x86_64", "product": { "name": "totem-devel-0:2.16.7-7.el5.x86_64", "product_id": "totem-devel-0:2.16.7-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "product": { "name": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "product_id": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-mozplugin@2.16.7-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.x86_64", "product": { "name": "totem-0:2.16.7-7.el5.x86_64", "product_id": "totem-0:2.16.7-7.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=x86_64" } } }, { "category": "product_version", "name": "yelp-debuginfo-0:2.16.0-26.el5.x86_64", "product": { "name": "yelp-debuginfo-0:2.16.0-26.el5.x86_64", "product_id": "yelp-debuginfo-0:2.16.0-26.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-26.el5?arch=x86_64" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.x86_64", "product": { "name": "yelp-0:2.16.0-26.el5.x86_64", "product_id": "yelp-0:2.16.0-26.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.x86_64", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.x86_64", "product": { "name": "firefox-0:3.6.4-8.el5.x86_64", "product_id": "firefox-0:3.6.4-8.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.x86_64", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.x86_64", "product_id": "xulrunner-0:1.9.2.4-10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.i386", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.i386", "product_id": "devhelp-debuginfo-0:0.12-21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.i386", "product": { "name": "devhelp-devel-0:0.12-21.el5.i386", "product_id": "devhelp-devel-0:0.12-21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.12-21.el5.i386", "product": { "name": "devhelp-0:0.12-21.el5.i386", "product_id": "devhelp-0:0.12-21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras-debuginfo@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-libegg-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-libegg-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-libegg@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkspell@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkhtml2@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "product": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "product_id": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkmozembed@2.14.2-7.el5?arch=i386" } } }, { "category": "product_version", "name": "esc-0:1.1.0-12.el5.i386", "product": { "name": "esc-0:1.1.0-12.el5.i386", "product_id": "esc-0:1.1.0-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc@1.1.0-12.el5?arch=i386" } } }, { "category": "product_version", "name": "esc-debuginfo-0:1.1.0-12.el5.i386", "product": { "name": "esc-debuginfo-0:1.1.0-12.el5.i386", "product_id": "esc-debuginfo-0:1.1.0-12.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc-debuginfo@1.1.0-12.el5?arch=i386" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.i386", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.i386", "product_id": "totem-debuginfo-0:2.16.7-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=i386" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.i386", "product": { "name": "totem-devel-0:2.16.7-7.el5.i386", "product_id": "totem-devel-0:2.16.7-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=i386" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.i386", "product": { "name": "totem-0:2.16.7-7.el5.i386", "product_id": "totem-0:2.16.7-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=i386" } } }, { "category": "product_version", "name": "totem-mozplugin-0:2.16.7-7.el5.i386", "product": { "name": "totem-mozplugin-0:2.16.7-7.el5.i386", "product_id": "totem-mozplugin-0:2.16.7-7.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-mozplugin@2.16.7-7.el5?arch=i386" } } }, { "category": "product_version", "name": "yelp-debuginfo-0:2.16.0-26.el5.i386", "product": { "name": "yelp-debuginfo-0:2.16.0-26.el5.i386", "product_id": "yelp-debuginfo-0:2.16.0-26.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-26.el5?arch=i386" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.i386", "product": { "name": "yelp-0:2.16.0-26.el5.i386", "product_id": "yelp-0:2.16.0-26.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.i386", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.i386", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.i386", "product": { "name": "firefox-0:3.6.4-8.el5.i386", "product_id": "firefox-0:3.6.4-8.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.i386", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.i386", "product_id": "xulrunner-0:1.9.2.4-10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.12-21.el5.ia64", "product": { "name": "devhelp-0:0.12-21.el5.ia64", "product_id": "devhelp-0:0.12-21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=ia64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.ia64", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.ia64", "product_id": "devhelp-debuginfo-0:0.12-21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=ia64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.ia64", "product": { "name": "devhelp-devel-0:0.12-21.el5.ia64", "product_id": "devhelp-devel-0:0.12-21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras-debuginfo@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-libegg-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-libegg-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-libegg@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkspell@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkhtml2@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "product": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "product_id": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkmozembed@2.14.2-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "esc-0:1.1.0-12.el5.ia64", "product": { "name": "esc-0:1.1.0-12.el5.ia64", "product_id": "esc-0:1.1.0-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc@1.1.0-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "esc-debuginfo-0:1.1.0-12.el5.ia64", "product": { "name": "esc-debuginfo-0:1.1.0-12.el5.ia64", "product_id": "esc-debuginfo-0:1.1.0-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc-debuginfo@1.1.0-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "totem-mozplugin-0:2.16.7-7.el5.ia64", "product": { "name": "totem-mozplugin-0:2.16.7-7.el5.ia64", "product_id": "totem-mozplugin-0:2.16.7-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-mozplugin@2.16.7-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.ia64", "product": { "name": "totem-0:2.16.7-7.el5.ia64", "product_id": "totem-0:2.16.7-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.ia64", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.ia64", "product_id": "totem-debuginfo-0:2.16.7-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.ia64", "product": { "name": "totem-devel-0:2.16.7-7.el5.ia64", "product_id": "totem-devel-0:2.16.7-7.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=ia64" } } }, { "category": "product_version", "name": "yelp-debuginfo-0:2.16.0-26.el5.ia64", "product": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ia64", "product_id": "yelp-debuginfo-0:2.16.0-26.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-26.el5?arch=ia64" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.ia64", "product": { "name": "yelp-0:2.16.0-26.el5.ia64", "product_id": "yelp-0:2.16.0-26.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.ia64", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ia64", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.ia64", "product": { "name": "firefox-0:3.6.4-8.el5.ia64", "product_id": "firefox-0:3.6.4-8.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.ia64", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.ia64", "product_id": "xulrunner-0:1.9.2.4-10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.12-21.el5.ppc", "product": { "name": "devhelp-0:0.12-21.el5.ppc", "product_id": "devhelp-0:0.12-21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.ppc", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.ppc", "product_id": "devhelp-debuginfo-0:0.12-21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.ppc", "product": { "name": "devhelp-devel-0:0.12-21.el5.ppc", "product_id": "devhelp-devel-0:0.12-21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras-debuginfo@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-libegg-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-libegg-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-libegg@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkspell@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkhtml2@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "product": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "product_id": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkmozembed@2.14.2-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "esc-0:1.1.0-12.el5.ppc", "product": { "name": "esc-0:1.1.0-12.el5.ppc", "product_id": "esc-0:1.1.0-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc@1.1.0-12.el5?arch=ppc" } } }, { "category": "product_version", "name": "esc-debuginfo-0:1.1.0-12.el5.ppc", "product": { "name": "esc-debuginfo-0:1.1.0-12.el5.ppc", "product_id": "esc-debuginfo-0:1.1.0-12.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/esc-debuginfo@1.1.0-12.el5?arch=ppc" } } }, { "category": "product_version", "name": "totem-mozplugin-0:2.16.7-7.el5.ppc", "product": { "name": "totem-mozplugin-0:2.16.7-7.el5.ppc", "product_id": "totem-mozplugin-0:2.16.7-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-mozplugin@2.16.7-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.ppc", "product": { "name": "totem-0:2.16.7-7.el5.ppc", "product_id": "totem-0:2.16.7-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.ppc", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc", "product_id": "totem-debuginfo-0:2.16.7-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.ppc", "product": { "name": "totem-devel-0:2.16.7-7.el5.ppc", "product_id": "totem-devel-0:2.16.7-7.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=ppc" } } }, { "category": "product_version", "name": "yelp-debuginfo-0:2.16.0-26.el5.ppc", "product": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ppc", "product_id": "yelp-debuginfo-0:2.16.0-26.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-26.el5?arch=ppc" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.ppc", "product": { "name": "yelp-0:2.16.0-26.el5.ppc", "product_id": "yelp-0:2.16.0-26.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.ppc", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ppc", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.ppc", "product": { "name": "firefox-0:3.6.4-8.el5.ppc", "product_id": "firefox-0:3.6.4-8.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.ppc", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc", "product_id": "xulrunner-0:1.9.2.4-10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.12-21.el5.s390x", "product": { "name": "devhelp-0:0.12-21.el5.s390x", "product_id": "devhelp-0:0.12-21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=s390x" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.s390x", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390x", "product_id": "devhelp-debuginfo-0:0.12-21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=s390x" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.s390x", "product": { "name": "devhelp-devel-0:0.12-21.el5.s390x", "product_id": "devhelp-devel-0:0.12-21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras-debuginfo@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-libegg-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-libegg-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-libegg@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkspell@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkhtml2@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-extras-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-extras-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-extras-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-extras@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "product": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "product_id": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/gnome-python2-gtkmozembed@2.14.2-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "totem-mozplugin-0:2.16.7-7.el5.s390x", "product": { "name": "totem-mozplugin-0:2.16.7-7.el5.s390x", "product_id": "totem-mozplugin-0:2.16.7-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-mozplugin@2.16.7-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.s390x", "product": { "name": "totem-0:2.16.7-7.el5.s390x", "product_id": "totem-0:2.16.7-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.s390x", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390x", "product_id": "totem-debuginfo-0:2.16.7-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.s390x", "product": { "name": "totem-devel-0:2.16.7-7.el5.s390x", "product_id": "totem-devel-0:2.16.7-7.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=s390x" } } }, { "category": "product_version", "name": "yelp-debuginfo-0:2.16.0-26.el5.s390x", "product": { "name": "yelp-debuginfo-0:2.16.0-26.el5.s390x", "product_id": "yelp-debuginfo-0:2.16.0-26.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp-debuginfo@2.16.0-26.el5?arch=s390x" } } }, { "category": "product_version", "name": "yelp-0:2.16.0-26.el5.s390x", "product": { "name": "yelp-0:2.16.0-26.el5.s390x", "product_id": "yelp-0:2.16.0-26.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/yelp@2.16.0-26.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.s390x", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390x", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.s390x", "product": { "name": "firefox-0:3.6.4-8.el5.s390x", "product_id": "firefox-0:3.6.4-8.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.s390x", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.s390x", "product_id": "xulrunner-0:1.9.2.4-10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "devhelp-0:0.12-21.el5.s390", "product": { "name": "devhelp-0:0.12-21.el5.s390", "product_id": "devhelp-0:0.12-21.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.12-21.el5?arch=s390" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.12-21.el5.s390", "product": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390", "product_id": "devhelp-debuginfo-0:0.12-21.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.12-21.el5?arch=s390" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.12-21.el5.s390", "product": { "name": "devhelp-devel-0:0.12-21.el5.s390", "product_id": "devhelp-devel-0:0.12-21.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.12-21.el5?arch=s390" } } }, { "category": "product_version", "name": "totem-0:2.16.7-7.el5.s390", "product": { "name": "totem-0:2.16.7-7.el5.s390", "product_id": "totem-0:2.16.7-7.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=s390" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.s390", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390", "product_id": "totem-debuginfo-0:2.16.7-7.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=s390" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.s390", "product": { "name": "totem-devel-0:2.16.7-7.el5.s390", "product_id": "totem-devel-0:2.16.7-7.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.4-8.el5.s390", "product": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390", "product_id": "firefox-debuginfo-0:3.6.4-8.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.4-8.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.4-8.el5.s390", "product": { "name": "firefox-0:3.6.4-8.el5.s390", "product_id": "firefox-0:3.6.4-8.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.4-8.el5?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.s390", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.s390", "product_id": "xulrunner-0:1.9.2.4-10.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "totem-0:2.16.7-7.el5.ppc64", "product": { "name": "totem-0:2.16.7-7.el5.ppc64", "product_id": "totem-0:2.16.7-7.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem@2.16.7-7.el5?arch=ppc64" } } }, { "category": "product_version", "name": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "product": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "product_id": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-debuginfo@2.16.7-7.el5?arch=ppc64" } } }, { "category": "product_version", "name": "totem-devel-0:2.16.7-7.el5.ppc64", "product": { "name": "totem-devel-0:2.16.7-7.el5.ppc64", "product_id": "totem-devel-0:2.16.7-7.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/totem-devel@2.16.7-7.el5?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.4-10.el5.ppc64", "product": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc64", "product_id": "xulrunner-0:1.9.2.4-10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.4-10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.4-10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "product_id": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.4-10.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.i386" }, "product_reference": "devhelp-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.s390" }, "product_reference": "devhelp-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.src" }, "product_reference": "devhelp-0:0.12-21.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386" }, "product_reference": "devhelp-devel-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.i386" }, "product_reference": "totem-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.s390" }, "product_reference": "totem-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.src" }, "product_reference": "totem-0:2.16.7-7.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386" }, "product_reference": "totem-devel-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.i386" }, "product_reference": "devhelp-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.s390" }, "product_reference": "devhelp-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.src" }, "product_reference": "devhelp-0:0.12-21.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.i386" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.s390" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.i386" }, "product_reference": "devhelp-devel-0:0.12-21.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.s390" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:devhelp-devel-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-0:1.1.0-12.el5.i386" }, "product_reference": "esc-0:1.1.0-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-0:1.1.0-12.el5.ia64" }, "product_reference": "esc-0:1.1.0-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-0:1.1.0-12.el5.ppc" }, "product_reference": "esc-0:1.1.0-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-0:1.1.0-12.el5.src" }, "product_reference": "esc-0:1.1.0-12.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-0:1.1.0-12.el5.x86_64" }, "product_reference": "esc-0:1.1.0-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-debuginfo-0:1.1.0-12.el5.i386" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.i386" }, "product_reference": "firefox-0:3.6.4-8.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.ia64" }, "product_reference": "firefox-0:3.6.4-8.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.ppc" }, "product_reference": "firefox-0:3.6.4-8.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.s390" }, "product_reference": "firefox-0:3.6.4-8.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.s390x" }, "product_reference": "firefox-0:3.6.4-8.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.src" }, "product_reference": "firefox-0:3.6.4-8.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.4-8.el5.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.src" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.i386" }, "product_reference": "totem-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.s390" }, "product_reference": "totem-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.src" }, "product_reference": "totem-0:2.16.7-7.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.i386" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.s390" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.i386" }, "product_reference": "totem-devel-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.s390" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-devel-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-mozplugin-0:2.16.7-7.el5.i386" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.src" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.i386" }, "product_reference": "yelp-0:2.16.0-26.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.ia64" }, "product_reference": "yelp-0:2.16.0-26.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.ppc" }, "product_reference": "yelp-0:2.16.0-26.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.s390x" }, "product_reference": "yelp-0:2.16.0-26.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.src" }, "product_reference": "yelp-0:2.16.0-26.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-0:2.16.0-26.el5.x86_64" }, "product_reference": "yelp-0:2.16.0-26.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.i386" }, "product_reference": "devhelp-0:0.12-21.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.s390" }, "product_reference": "devhelp-0:0.12-21.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.src" }, "product_reference": "devhelp-0:0.12-21.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.i386" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.s390" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.i386" }, "product_reference": "devhelp-devel-0:0.12-21.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.ia64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.ppc" }, "product_reference": "devhelp-devel-0:0.12-21.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.s390" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.s390x" }, "product_reference": "devhelp-devel-0:0.12-21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.12-21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:devhelp-devel-0:0.12-21.el5.x86_64" }, "product_reference": "devhelp-devel-0:0.12-21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-0:1.1.0-12.el5.i386" }, "product_reference": "esc-0:1.1.0-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-0:1.1.0-12.el5.ia64" }, "product_reference": "esc-0:1.1.0-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-0:1.1.0-12.el5.ppc" }, "product_reference": "esc-0:1.1.0-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-0:1.1.0-12.el5.src" }, "product_reference": "esc-0:1.1.0-12.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-0:1.1.0-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-0:1.1.0-12.el5.x86_64" }, "product_reference": "esc-0:1.1.0-12.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-debuginfo-0:1.1.0-12.el5.i386" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "esc-debuginfo-0:1.1.0-12.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64" }, "product_reference": "esc-debuginfo-0:1.1.0-12.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.i386" }, "product_reference": "firefox-0:3.6.4-8.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.ia64" }, "product_reference": "firefox-0:3.6.4-8.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.ppc" }, "product_reference": "firefox-0:3.6.4-8.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.s390" }, "product_reference": "firefox-0:3.6.4-8.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.s390x" }, "product_reference": "firefox-0:3.6.4-8.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.src" }, "product_reference": "firefox-0:3.6.4-8.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.4-8.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.4-8.el5.x86_64" }, "product_reference": "firefox-0:3.6.4-8.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.4-8.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.4-8.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.src" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-extras-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64" }, "product_reference": "gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.i386" }, "product_reference": "totem-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.s390" }, "product_reference": "totem-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.src" }, "product_reference": "totem-0:2.16.7-7.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.i386" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.s390" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-debuginfo-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-debuginfo-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.i386" }, "product_reference": "totem-devel-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.ppc64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.s390" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-devel-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-devel-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-devel-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-devel-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-mozplugin-0:2.16.7-7.el5.i386" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "totem-mozplugin-0:2.16.7-7.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64" }, "product_reference": "totem-mozplugin-0:2.16.7-7.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.src" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.i386" }, "product_reference": "yelp-0:2.16.0-26.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.ia64" }, "product_reference": "yelp-0:2.16.0-26.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.ppc" }, "product_reference": "yelp-0:2.16.0-26.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.s390x" }, "product_reference": "yelp-0:2.16.0-26.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.src" }, "product_reference": "yelp-0:2.16.0-26.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-0:2.16.0-26.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-0:2.16.0-26.el5.x86_64" }, "product_reference": "yelp-0:2.16.0-26.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "yelp-debuginfo-0:2.16.0-26.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" }, "product_reference": "yelp-debuginfo-0:2.16.0-26.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5913", "discovery_date": "2009-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "480938" } ], "notes": [ { "category": "description", "text": "The Math.random function in the JavaScript implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, uses a random number generator that is seeded only once per browser session, which makes it easier for remote attackers to track a user, or trick a user into acting upon a spoofed pop-up message, by calculating the seed value, related to a \"temporary footprint\" and an \"in-session phishing attack.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: in-session phishing attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5913" }, { "category": "external", "summary": "RHBZ#480938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5913", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5913" } ], "release_date": "2009-01-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mozilla: in-session phishing attack" }, { "cve": "CVE-2009-5017", "discovery_date": "2010-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "656287" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6 Beta 3 does not properly handle overlong UTF-8 encoding, which makes it easier for remote attackers to bypass cross-site scripting (XSS) protection mechanisms via a crafted string, a different vulnerability than CVE-2010-1210.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: overlong UTF-8 seqence detection problem", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-5017" }, { "category": "external", "summary": "RHBZ#656287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656287" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-5017", "url": "https://www.cve.org/CVERecord?id=CVE-2009-5017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-5017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-5017" } ], "release_date": "2009-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox: overlong UTF-8 seqence detection problem" }, { "cve": "CVE-2010-0182", "discovery_date": "2010-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586580" } ], "notes": [ { "category": "description", "text": "The XMLDocument::load function in Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 does not perform the expected nsIContentPolicy checks during loading of content by XML documents, which allows attackers to bypass intended access restrictions via crafted content.", "title": "Vulnerability description" }, { "category": "summary", "text": "mozilla: XMLDocument:: load() doesn\u0027t check nsIContentPolicy (MFSA 2010-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0182" }, { "category": "external", "summary": "RHBZ#586580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0182", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0182" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mozilla: XMLDocument:: load() doesn\u0027t check nsIContentPolicy (MFSA 2010-24)" }, { "cve": "CVE-2010-1121", "discovery_date": "2010-03-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577029" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: arbitrary code execution via memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1121" }, { "category": "external", "summary": "RHBZ#577029", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577029" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1121", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1121" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "firefox: arbitrary code execution via memory corruption" }, { "cve": "CVE-2010-1125", "discovery_date": "2010-03-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577584" } ], "notes": [ { "category": "description", "text": "The JavaScript implementation in Mozilla Firefox 3.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to send selected keystrokes to a form field in a hidden frame, instead of the intended form field in a visible frame, via certain calls to the focus method.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1125" }, { "category": "external", "summary": "RHBZ#577584", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577584" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1125" } ], "release_date": "2010-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw" }, { "cve": "CVE-2010-1196", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590830" } ], "notes": [ { "category": "description", "text": "Integer overflow in the nsGenericDOMDataNode::SetTextInternal function in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a DOM node with a long text value that triggers a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "nsGenericDOMDataNode:: SetTextInternal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1196" }, { "category": "external", "summary": "RHBZ#590830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1196" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nsGenericDOMDataNode:: SetTextInternal" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1202", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590810" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1202" }, { "category": "external", "summary": "RHBZ#590810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1202", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1202" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1203", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590816" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox 3.6.x before 3.6.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors that trigger an assertion failure in jstracer.cpp.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1203" }, { "category": "external", "summary": "RHBZ#590816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590816" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1203", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1203" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1203", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1203" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-06-22T22:29:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0501" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:devhelp-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-0:0.12-21.el5.src", "5Client-Workstation:devhelp-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.i386", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ia64", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.ppc", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.s390x", "5Client-Workstation:devhelp-devel-0:0.12-21.el5.x86_64", "5Client-Workstation:totem-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-0:2.16.7-7.el5.src", "5Client-Workstation:totem-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.ppc64", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-devel-0:2.16.7-7.el5.x86_64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client-Workstation:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:devhelp-0:0.12-21.el5.i386", "5Client:devhelp-0:0.12-21.el5.ia64", "5Client:devhelp-0:0.12-21.el5.ppc", "5Client:devhelp-0:0.12-21.el5.s390", "5Client:devhelp-0:0.12-21.el5.s390x", "5Client:devhelp-0:0.12-21.el5.src", "5Client:devhelp-0:0.12-21.el5.x86_64", "5Client:devhelp-debuginfo-0:0.12-21.el5.i386", "5Client:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Client:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390", "5Client:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Client:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Client:devhelp-devel-0:0.12-21.el5.i386", "5Client:devhelp-devel-0:0.12-21.el5.ia64", "5Client:devhelp-devel-0:0.12-21.el5.ppc", "5Client:devhelp-devel-0:0.12-21.el5.s390", "5Client:devhelp-devel-0:0.12-21.el5.s390x", "5Client:devhelp-devel-0:0.12-21.el5.x86_64", "5Client:esc-0:1.1.0-12.el5.i386", "5Client:esc-0:1.1.0-12.el5.ia64", "5Client:esc-0:1.1.0-12.el5.ppc", "5Client:esc-0:1.1.0-12.el5.src", "5Client:esc-0:1.1.0-12.el5.x86_64", "5Client:esc-debuginfo-0:1.1.0-12.el5.i386", "5Client:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Client:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Client:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Client:firefox-0:3.6.4-8.el5.i386", "5Client:firefox-0:3.6.4-8.el5.ia64", "5Client:firefox-0:3.6.4-8.el5.ppc", "5Client:firefox-0:3.6.4-8.el5.s390", "5Client:firefox-0:3.6.4-8.el5.s390x", "5Client:firefox-0:3.6.4-8.el5.src", "5Client:firefox-0:3.6.4-8.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Client:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Client:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Client:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-0:2.14.2-7.el5.src", "5Client:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Client:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Client:totem-0:2.16.7-7.el5.i386", "5Client:totem-0:2.16.7-7.el5.ia64", "5Client:totem-0:2.16.7-7.el5.ppc", "5Client:totem-0:2.16.7-7.el5.ppc64", "5Client:totem-0:2.16.7-7.el5.s390", "5Client:totem-0:2.16.7-7.el5.s390x", "5Client:totem-0:2.16.7-7.el5.src", "5Client:totem-0:2.16.7-7.el5.x86_64", "5Client:totem-debuginfo-0:2.16.7-7.el5.i386", "5Client:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Client:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390", "5Client:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Client:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Client:totem-devel-0:2.16.7-7.el5.i386", "5Client:totem-devel-0:2.16.7-7.el5.ia64", "5Client:totem-devel-0:2.16.7-7.el5.ppc", "5Client:totem-devel-0:2.16.7-7.el5.ppc64", "5Client:totem-devel-0:2.16.7-7.el5.s390", "5Client:totem-devel-0:2.16.7-7.el5.s390x", "5Client:totem-devel-0:2.16.7-7.el5.x86_64", "5Client:totem-mozplugin-0:2.16.7-7.el5.i386", "5Client:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Client:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Client:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Client:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Client:xulrunner-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-0:1.9.2.4-10.el5.src", "5Client:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Client:yelp-0:2.16.0-26.el5.i386", "5Client:yelp-0:2.16.0-26.el5.ia64", "5Client:yelp-0:2.16.0-26.el5.ppc", "5Client:yelp-0:2.16.0-26.el5.s390x", "5Client:yelp-0:2.16.0-26.el5.src", "5Client:yelp-0:2.16.0-26.el5.x86_64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Client:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Client:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Client:yelp-debuginfo-0:2.16.0-26.el5.x86_64", "5Server:devhelp-0:0.12-21.el5.i386", "5Server:devhelp-0:0.12-21.el5.ia64", "5Server:devhelp-0:0.12-21.el5.ppc", "5Server:devhelp-0:0.12-21.el5.s390", "5Server:devhelp-0:0.12-21.el5.s390x", "5Server:devhelp-0:0.12-21.el5.src", "5Server:devhelp-0:0.12-21.el5.x86_64", "5Server:devhelp-debuginfo-0:0.12-21.el5.i386", "5Server:devhelp-debuginfo-0:0.12-21.el5.ia64", "5Server:devhelp-debuginfo-0:0.12-21.el5.ppc", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390", "5Server:devhelp-debuginfo-0:0.12-21.el5.s390x", "5Server:devhelp-debuginfo-0:0.12-21.el5.x86_64", "5Server:devhelp-devel-0:0.12-21.el5.i386", "5Server:devhelp-devel-0:0.12-21.el5.ia64", "5Server:devhelp-devel-0:0.12-21.el5.ppc", "5Server:devhelp-devel-0:0.12-21.el5.s390", "5Server:devhelp-devel-0:0.12-21.el5.s390x", "5Server:devhelp-devel-0:0.12-21.el5.x86_64", "5Server:esc-0:1.1.0-12.el5.i386", "5Server:esc-0:1.1.0-12.el5.ia64", "5Server:esc-0:1.1.0-12.el5.ppc", "5Server:esc-0:1.1.0-12.el5.src", "5Server:esc-0:1.1.0-12.el5.x86_64", "5Server:esc-debuginfo-0:1.1.0-12.el5.i386", "5Server:esc-debuginfo-0:1.1.0-12.el5.ia64", "5Server:esc-debuginfo-0:1.1.0-12.el5.ppc", "5Server:esc-debuginfo-0:1.1.0-12.el5.x86_64", "5Server:firefox-0:3.6.4-8.el5.i386", "5Server:firefox-0:3.6.4-8.el5.ia64", "5Server:firefox-0:3.6.4-8.el5.ppc", "5Server:firefox-0:3.6.4-8.el5.s390", "5Server:firefox-0:3.6.4-8.el5.s390x", "5Server:firefox-0:3.6.4-8.el5.src", "5Server:firefox-0:3.6.4-8.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.i386", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ia64", "5Server:firefox-debuginfo-0:3.6.4-8.el5.ppc", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390", "5Server:firefox-debuginfo-0:3.6.4-8.el5.s390x", "5Server:firefox-debuginfo-0:3.6.4-8.el5.x86_64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-0:2.14.2-7.el5.src", "5Server:gnome-python2-extras-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.i386", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-extras-debuginfo-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkhtml2-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkmozembed-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.i386", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-gtkspell-0:2.14.2-7.el5.x86_64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.i386", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ia64", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.ppc", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.s390x", "5Server:gnome-python2-libegg-0:2.14.2-7.el5.x86_64", "5Server:totem-0:2.16.7-7.el5.i386", "5Server:totem-0:2.16.7-7.el5.ia64", "5Server:totem-0:2.16.7-7.el5.ppc", "5Server:totem-0:2.16.7-7.el5.ppc64", "5Server:totem-0:2.16.7-7.el5.s390", "5Server:totem-0:2.16.7-7.el5.s390x", "5Server:totem-0:2.16.7-7.el5.src", "5Server:totem-0:2.16.7-7.el5.x86_64", "5Server:totem-debuginfo-0:2.16.7-7.el5.i386", "5Server:totem-debuginfo-0:2.16.7-7.el5.ia64", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc", "5Server:totem-debuginfo-0:2.16.7-7.el5.ppc64", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390", "5Server:totem-debuginfo-0:2.16.7-7.el5.s390x", "5Server:totem-debuginfo-0:2.16.7-7.el5.x86_64", "5Server:totem-devel-0:2.16.7-7.el5.i386", "5Server:totem-devel-0:2.16.7-7.el5.ia64", "5Server:totem-devel-0:2.16.7-7.el5.ppc", "5Server:totem-devel-0:2.16.7-7.el5.ppc64", "5Server:totem-devel-0:2.16.7-7.el5.s390", "5Server:totem-devel-0:2.16.7-7.el5.s390x", "5Server:totem-devel-0:2.16.7-7.el5.x86_64", "5Server:totem-mozplugin-0:2.16.7-7.el5.i386", "5Server:totem-mozplugin-0:2.16.7-7.el5.ia64", "5Server:totem-mozplugin-0:2.16.7-7.el5.ppc", "5Server:totem-mozplugin-0:2.16.7-7.el5.s390x", "5Server:totem-mozplugin-0:2.16.7-7.el5.x86_64", "5Server:xulrunner-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-0:1.9.2.4-10.el5.src", "5Server:xulrunner-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.4-10.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.i386", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.4-10.el5.x86_64", "5Server:yelp-0:2.16.0-26.el5.i386", "5Server:yelp-0:2.16.0-26.el5.ia64", "5Server:yelp-0:2.16.0-26.el5.ppc", "5Server:yelp-0:2.16.0-26.el5.s390x", "5Server:yelp-0:2.16.0-26.el5.src", "5Server:yelp-0:2.16.0-26.el5.x86_64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.i386", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ia64", "5Server:yelp-debuginfo-0:2.16.0-26.el5.ppc", "5Server:yelp-debuginfo-0:2.16.0-26.el5.s390x", "5Server:yelp-debuginfo-0:2.16.0-26.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Crashes with evidence of memory corruption" } ] }
rhsa-2010_0544
Vulnerability from csaf_redhat
Published
2010-07-21 01:33
Modified
2024-11-22 03:33
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed HTML mail content.
An HTML mail message containing malicious content could cause Thunderbird
to crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-0174, CVE-2010-1200, CVE-2010-1211,
CVE-2010-1214, CVE-2010-2753)
An integer overflow flaw was found in the processing of malformed HTML mail
content. An HTML mail message containing malicious content could cause
Thunderbird to crash or, potentially, execute arbitrary code with the
privileges of the user running Thunderbird. (CVE-2010-1199)
Several use-after-free flaws were found in Thunderbird. Viewing an HTML
mail message containing malicious content could result in Thunderbird
executing arbitrary code with the privileges of the user running
Thunderbird. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)
A flaw was found in the way Thunderbird plug-ins interact. It was possible
for a plug-in to reference the freed memory from a different plug-in,
resulting in the execution of arbitrary code with the privileges of the
user running Thunderbird. (CVE-2010-1198)
A flaw was found in the way Thunderbird handled the "Content-Disposition:
attachment" HTTP header when the "Content-Type: multipart" HTTP header was
also present. Loading remote HTTP content that allows arbitrary uploads and
relies on the "Content-Disposition: attachment" HTTP header to prevent
content from being displayed inline, could be used by an attacker to serve
malicious content to users. (CVE-2010-1197)
A same-origin policy bypass flaw was found in Thunderbird. Remote HTML
content could steal private data from different remote HTML content
Thunderbird has loaded. (CVE-2010-2754)
All Thunderbird users should upgrade to this updated package, which
resolves these issues. All running instances of Thunderbird must be
restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-0174, CVE-2010-1200, CVE-2010-1211,\nCVE-2010-1214, CVE-2010-2753)\n\nAn integer overflow flaw was found in the processing of malformed HTML mail\ncontent. An HTML mail message containing malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2010-1199)\n\nSeveral use-after-free flaws were found in Thunderbird. Viewing an HTML\nmail message containing malicious content could result in Thunderbird\nexecuting arbitrary code with the privileges of the user running\nThunderbird. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)\n\nA flaw was found in the way Thunderbird plug-ins interact. It was possible\nfor a plug-in to reference the freed memory from a different plug-in,\nresulting in the execution of arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-1198)\n\nA flaw was found in the way Thunderbird handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. Loading remote HTTP content that allows arbitrary uploads and\nrelies on the \"Content-Disposition: attachment\" HTTP header to prevent\ncontent from being displayed inline, could be used by an attacker to serve\nmalicious content to users. (CVE-2010-1197)\n\nA same-origin policy bypass flaw was found in Thunderbird. Remote HTML\ncontent could steal private data from different remote HTML content\nThunderbird has loaded. (CVE-2010-2754)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0544", "url": "https://access.redhat.com/errata/RHSA-2010:0544" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0544.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T03:33:49+00:00", "generator": { "date": "2024-11-22T03:33:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0544", "initial_release_date": "2010-07-21T01:33:00+00:00", "revision_history": [ { "date": "2010-07-21T01:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-20T21:39:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:33:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=ia64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.ia64", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.ia64", "product_id": "thunderbird-0:1.5.0.12-28.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.x86_64", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.x86_64", "product_id": "thunderbird-0:1.5.0.12-28.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.i386", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.i386", "product_id": "thunderbird-0:1.5.0.12-28.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.src", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.src", "product_id": "thunderbird-0:1.5.0.12-28.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=ppc" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.ppc", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.ppc", "product_id": "thunderbird-0:1.5.0.12-28.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.s390x", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.s390x", "product_id": "thunderbird-0:1.5.0.12-28.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "product": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "product_id": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@1.5.0.12-28.el4?arch=s390" } } }, { "category": "product_version", "name": "thunderbird-0:1.5.0.12-28.el4.s390", "product": { "name": "thunderbird-0:1.5.0.12-28.el4.s390", "product_id": "thunderbird-0:1.5.0.12-28.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@1.5.0.12-28.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.src" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0174", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578147" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0174" }, { "category": "external", "summary": "RHBZ#578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0174", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla crashes with evidence of memory corruption" }, { "cve": "CVE-2010-0175", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578149" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsTreeSelection implementation in Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.9, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger a call to the handler for the select event for XUL tree items.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla remote code execution with use-after-free in nsTreeSelection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0175" }, { "category": "external", "summary": "RHBZ#578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0175", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla remote code execution with use-after-free in nsTreeSelection" }, { "cve": "CVE-2010-0176", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578150" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 do not properly manage reference counts for option elements in a XUL tree optgroup, which might allow remote attackers to execute arbitrary code via unspecified vectors that trigger access to deleted elements, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsTreeContentView", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0176" }, { "category": "external", "summary": "RHBZ#578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0176", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsTreeContentView" }, { "cve": "CVE-2010-0177", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578152" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsPluginArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0177" }, { "category": "external", "summary": "RHBZ#578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0177", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsPluginArray" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1211", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615455" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1211" }, { "category": "external", "summary": "RHBZ#615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1214", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615462" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1214" }, { "category": "external", "summary": "RHBZ#615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability" }, { "cve": "CVE-2010-2753", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615466" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2753" }, { "category": "external", "summary": "RHBZ#615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability" }, { "cve": "CVE-2010-2754", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615488" } ], "notes": [ { "category": "description", "text": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data leakage from script filename in error messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2754" }, { "category": "external", "summary": "RHBZ#615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2754", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0544" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:thunderbird-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-0:1.5.0.12-28.el4.src", "4AS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4AS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-0:1.5.0.12-28.el4.src", "4Desktop:thunderbird-0:1.5.0.12-28.el4.x86_64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4Desktop:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-0:1.5.0.12-28.el4.src", "4ES:thunderbird-0:1.5.0.12-28.el4.x86_64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4ES:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-0:1.5.0.12-28.el4.src", "4WS:thunderbird-0:1.5.0.12-28.el4.x86_64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.i386", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ia64", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.ppc", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.s390x", "4WS:thunderbird-debuginfo-0:1.5.0.12-28.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data leakage from script filename in error messages" } ] }
ghsa-pj9q-j98p-2f58
Vulnerability from github
Published
2022-05-02 06:20
Modified
2022-05-02 06:20
Details
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2010-1200" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-06-24T12:30:00Z", "severity": "HIGH" }, "details": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "id": "GHSA-pj9q-j98p-2f58", "modified": "2022-05-02T06:20:03Z", "published": "2022-05-02T06:20:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/40323" }, { "type": "WEB", "url": "http://secunia.com/advisories/40326" }, { "type": "WEB", "url": "http://secunia.com/advisories/40401" }, { "type": "WEB", "url": "http://secunia.com/advisories/40481" }, { "type": "WEB", "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "type": "WEB", "url": "http://ubuntu.com/usn/usn-930-1" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/41050" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/41090" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024138" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1024139" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1773" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2010-1200
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-1200", "description": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "id": "GSD-2010-1200", "references": [ "https://www.suse.com/security/cve/CVE-2010-1200.html", "https://www.debian.org/security/2010/dsa-2064", "https://access.redhat.com/errata/RHSA-2010:0545", "https://access.redhat.com/errata/RHSA-2010:0544", "https://access.redhat.com/errata/RHSA-2010:0501", "https://access.redhat.com/errata/RHSA-2010:0500", "https://access.redhat.com/errata/RHSA-2010:0499", "https://linux.oracle.com/cve/CVE-2010-1200.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-1200" ], "details": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "id": "GSD-2010-1200", "modified": "2023-12-13T01:21:33.219764Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "40481", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40481" }, { "name": "USN-930-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-930-1" }, { "name": "FEDORA-2010-10361", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "name": "1024138", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024138" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "name": "ADV-2010-1640", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "name": "41050", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41050" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "name": "RHSA-2010:0501", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "name": "ADV-2010-1557", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "name": "MDVSA-2010:125", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "name": "ADV-2010-1773", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1773" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "firefox-seamonkey-browser-code-exec(59659)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "ADV-2010-1592", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "name": "oval:org.mitre.oval:def:14326", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "name": "41090", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41090" }, { "name": "USN-930-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "name": "ADV-2010-1551", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "name": "RHSA-2010:0500", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "name": "SUSE-SA:2010:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "name": "40323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40323" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "name": "oval:org.mitre.oval:def:10816", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" }, { "name": "40401", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40401" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "name": "FEDORA-2010-10344", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "name": "40326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40326" }, { "name": "http://support.avaya.com/css/P8/documents/100091069", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "name": "1024139", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1024139" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:3.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1200" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=553938" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551661" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534768" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=531176" }, { "name": "41050", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/41050" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509839" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=551233" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=484890" }, { "name": "41090", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/41090" }, { "name": "RHSA-2010:0500", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html" }, { "name": "ADV-2010-1551", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1551" }, { "name": "MDVSA-2010:125", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125" }, { "name": "ADV-2010-1557", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1557" }, { "name": "1024139", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024139" }, { "name": "ADV-2010-1556", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1556" }, { "name": "1024138", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1024138" }, { "name": "40323", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/40323" }, { "name": "40326", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/40326" }, { "name": "RHSA-2010:0501", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html" }, { "name": "RHSA-2010:0499", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0499.html" }, { "name": "http://support.avaya.com/css/P8/documents/100091069", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/css/P8/documents/100091069" }, { "name": "40401", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/40401" }, { "name": "USN-930-1", "refsource": "UBUNTU", "tags": [], "url": "http://ubuntu.com/usn/usn-930-1" }, { "name": "USN-930-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-930-2" }, { "name": "ADV-2010-1640", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1640" }, { "name": "40481", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/40481" }, { "name": "SUSE-SA:2010:030", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html" }, { "name": "ADV-2010-1773", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1773" }, { "name": "FEDORA-2010-10344", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html" }, { "name": "FEDORA-2010-10361", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html" }, { "name": "ADV-2010-1592", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/1592" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html" }, { "name": "firefox-seamonkey-browser-code-exec(59659)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59659" }, { "name": "oval:org.mitre.oval:def:14326", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14326" }, { "name": "oval:org.mitre.oval:def:10816", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10816" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2017-09-19T01:30Z", "publishedDate": "2010-06-24T12:30Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.