Action not permitted
Modal body text goes here.
cve-2010-1205
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T01:14:06.655Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2010:133", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "name": "41174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/41174" }, { "name": "ADV-2010-1877", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "name": "ADV-2010-3045", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "name": "libpng-rowdata-bo(59815)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "name": "oval:org.mitre.oval:def:11851", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" }, { "name": "ADV-2010-1837", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4457" }, { "name": "ADV-2010-1755", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "name": "ADV-2010-3046", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "40472", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40472" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4566" }, { "name": "40302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40302" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40336" }, { "name": "41574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41574" }, { "name": "USN-960-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blackberry.com/btsc/KB27244" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.libpng.org/pub/png/libpng.html" }, { "name": "APPLE-SA-2010-08-24-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "name": "APPLE-SA-2011-03-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "name": "42317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42317" }, { "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "name": "FEDORA-2010-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "name": "DSA-2072", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2072" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4312" }, { "name": "40547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40547" }, { "name": "42314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42314" }, { "name": "ADV-2010-1637", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4554" }, { "name": "SUSE-SR:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "APPLE-SA-2011-03-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "name": "SSA:2010-180-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "name": "FEDORA-2010-10833", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "ADV-2010-2491", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://trac.webkit.org/changeset/61816" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "name": "ADV-2010-1846", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "name": "APPLE-SA-2010-11-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "ADV-2010-1612", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1612" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2010:133", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "name": "41174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/41174" }, { "name": "ADV-2010-1877", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "name": "ADV-2010-3045", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "name": "libpng-rowdata-bo(59815)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "name": "oval:org.mitre.oval:def:11851", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" }, { "name": "ADV-2010-1837", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4457" }, { "name": "ADV-2010-1755", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "name": "ADV-2010-3046", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "40472", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40472" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4566" }, { "name": "40302", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40302" }, { "name": "APPLE-SA-2010-11-10-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40336" }, { "name": "41574", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41574" }, { "name": "USN-960-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blackberry.com/btsc/KB27244" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.libpng.org/pub/png/libpng.html" }, { "name": "APPLE-SA-2010-08-24-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "name": "APPLE-SA-2011-03-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "name": "42317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42317" }, { "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "name": "FEDORA-2010-10823", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "name": "DSA-2072", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2072" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4312" }, { "name": "40547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40547" }, { "name": "42314", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42314" }, { "name": "ADV-2010-1637", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4554" }, { "name": "SUSE-SR:2010:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "APPLE-SA-2011-03-09-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "name": "SSA:2010-180-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "name": "FEDORA-2010-10833", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "ADV-2010-2491", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://trac.webkit.org/changeset/61816" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "name": "ADV-2010-1846", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "name": "APPLE-SA-2010-11-22-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "ADV-2010-1612", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1612" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2010:133", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "name": "41174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41174" }, { "name": "ADV-2010-1877", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "name": "ADV-2010-3045", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "name": "libpng-rowdata-bo(59815)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "name": "oval:org.mitre.oval:def:11851", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" }, { "name": "ADV-2010-1837", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "name": "http://support.apple.com/kb/HT4457", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4457" }, { "name": "ADV-2010-1755", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "40472", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40472" }, { "name": "http://support.apple.com/kb/HT4566", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4566" }, { "name": "40302", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40302" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40336" }, { "name": "41574", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41574" }, { "name": "USN-960-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "name": "http://blackberry.com/btsc/KB27244", "refsource": "CONFIRM", "url": "http://blackberry.com/btsc/KB27244" }, { "name": "http://www.libpng.org/pub/png/libpng.html", "refsource": "CONFIRM", "url": "http://www.libpng.org/pub/png/libpng.html" }, { "name": "APPLE-SA-2010-08-24-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "name": "APPLE-SA-2011-03-02-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "name": "42317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42317" }, { "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "name": "FEDORA-2010-10823", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "name": "DSA-2072", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2072" }, { "name": "http://support.apple.com/kb/HT4312", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4312" }, { "name": "40547", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40547" }, { "name": "42314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42314" }, { "name": "ADV-2010-1637", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "name": "http://support.apple.com/kb/HT4554", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4554" }, { "name": "SUSE-SR:2010:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "APPLE-SA-2011-03-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "name": "SSA:2010-180-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "name": "FEDORA-2010-10833", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "name": "https://bugs.webkit.org/show_bug.cgi?id=40798", "refsource": "CONFIRM", "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4456" }, { "name": "ADV-2010-2491", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "name": "http://trac.webkit.org/changeset/61816", "refsource": "CONFIRM", "url": "http://trac.webkit.org/changeset/61816" }, { "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18", "refsource": "CONFIRM", "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=45983", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "name": "ADV-2010-1846", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608238", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "ADV-2010-1612", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1612" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1205", "datePublished": "2010-06-30T18:00:00", "dateReserved": "2010-03-30T00:00:00", "dateUpdated": "2024-08-07T01:14:06.655Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-1205\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-06-30T18:30:01.333\",\"lastModified\":\"2023-11-07T02:05:17.120\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de buffer en el fichero pngpread.c en libpng anteriores a 1.2.44 y 1.4.x anteriroes a 1.4.3, como se utiliza en aplicaciones progresivas, podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una imagen PNG que desencadena una serie de datos adicionales.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.2.44\",\"matchCriteriaId\":\"0A7768B8-2319-4AAF-B38E-A3B21A37B0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.4.0\",\"versionEndExcluding\":\"1.4.3\",\"matchCriteriaId\":\"13C02A4C-7A19-4F0D-A192-C031833576D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.0.375.99\",\"matchCriteriaId\":\"8D0EC41A-6188-4918-864D-A30F4C011707\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.2\",\"matchCriteriaId\":\"BE850901-4B2A-4C98-836A-40683CB02FB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.0.4\",\"matchCriteriaId\":\"57A2B591-583F-4644-A900-4890FEFEE18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0\",\"versionEndIncluding\":\"4.1\",\"matchCriteriaId\":\"3D97C1BD-57D8-4131-B437-6BA9F41C8F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.6.0\",\"versionEndExcluding\":\"10.6.4\",\"matchCriteriaId\":\"25512493-BB20-46B2-B40A-74E67F0797B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"10.6.0\",\"versionEndExcluding\":\"10.6.4\",\"matchCriteriaId\":\"CD7461BE-1CAC-46D6-95E6-1B2DFC5A4CCF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E44669D7-6C1E-4844-B78A-73E253A7CC17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2D59BD0-43DE-4E58-A057-640AB98359A6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD2D897-E321-4CED-92E0-11A98B52053C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25CBACD3-AFB7-410D-927F-0C1FF477D396\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13F07CC-739B-465C-9184-0E9D708BD4C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE26596F-F10E-44EF-88CA-0080646E91B9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.5\",\"versionEndExcluding\":\"2.5.5\",\"matchCriteriaId\":\"926563F5-E868-4E88-A1F8-B29624FB2438\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1\",\"versionEndExcluding\":\"3.1.2\",\"matchCriteriaId\":\"F01F27AB-A8F6-455B-9495-821520435771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.5.0\",\"versionEndExcluding\":\"6.5.5\",\"matchCriteriaId\":\"894BC4D6-EBB6-4743-A860-170D7D31196A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.1\",\"versionEndExcluding\":\"7.1.2\",\"matchCriteriaId\":\"0D23900B-C027-44C5-B912-9F7F71C7EBD1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0507E91-567A-41D6-A7E5-5088A39F75FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BCB73E-27BB-4878-AD9C-90C4F20C25A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.11\",\"matchCriteriaId\":\"016DCEE3-2209-4494-A1F8-58422056B29D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5.12\",\"versionEndExcluding\":\"3.6.7\",\"matchCriteriaId\":\"9DDD9439-D312-4AB2-87E6-2E2154F191C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.0.6\",\"matchCriteriaId\":\"9FAC42ED-38D9-4D2F-945E-B19F267B36FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.6\",\"matchCriteriaId\":\"C49B7B3C-9F1D-4260-B07A-1B7B8ACE04FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.7\",\"versionEndExcluding\":\"3.1.1\",\"matchCriteriaId\":\"76D0ADB0-B60C-4108-AA8A-49766BEC6C01\"}]}]}],\"references\":[{\"url\":\"http://blackberry.com/btsc/KB27244\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=45983\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000105.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/40302\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/40336\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/40472\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/40547\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/41574\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/42314\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/42317\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4312\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4435\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.apple.com/kb/HT4456\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4457\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4554\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4566\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://trac.webkit.org/changeset/61816\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2072\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.libpng.org/pub/png/libpng.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Product\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:133\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mozilla.org/security/announce/2010/mfsa2010-41.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/41174\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-960-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2010-0014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1612\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1637\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1755\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1837\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1846\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1877\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2491\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3045\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/3046\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugs.webkit.org/show_bug.cgi?id=40798\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=570451\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=608238\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/59815\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-qq2m-25fj-pxvm
Vulnerability from github
Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.
{ "affected": [], "aliases": [ "CVE-2010-1205" ], "database_specific": { "cwe_ids": [ "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-06-30T18:30:00Z", "severity": "CRITICAL" }, "details": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "id": "GHSA-qq2m-25fj-pxvm", "modified": "2022-05-02T06:20:09Z", "published": "2022-05-02T06:20:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" }, { "type": "WEB", "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" }, { "type": "WEB", "url": "http://blackberry.com/btsc/KB27244" }, { "type": "WEB", "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "type": "WEB", "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/40302" }, { "type": "WEB", "url": "http://secunia.com/advisories/40336" }, { "type": "WEB", "url": "http://secunia.com/advisories/40472" }, { "type": "WEB", "url": "http://secunia.com/advisories/40547" }, { "type": "WEB", "url": "http://secunia.com/advisories/41574" }, { "type": "WEB", "url": "http://secunia.com/advisories/42314" }, { "type": "WEB", "url": "http://secunia.com/advisories/42317" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4312" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4435" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4456" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4457" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4554" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4566" }, { "type": "WEB", "url": "http://trac.webkit.org/changeset/61816" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2072" }, { "type": "WEB", "url": "http://www.libpng.org/pub/png/libpng.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/41174" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1612" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3046" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-201006-1188
Vulnerability from variot
Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. Libpng contains a vulnerability in the way it handles images containing an extra row of image data beyond the height reported in the image header. The 'libpng' library is prone to multiple vulnerabilities. These issues affect versions prior to 'libpng' 1.4.3 and 1.2.44. If the graphics file provides an extra graphics row that is higher than the height reported in the header, this overflow can be triggered, resulting in arbitrary code execution; in addition, when processing a certain There may be a memory leak when some sCAL blocks are used, and specially crafted PNG graphics may cause a denial of service.
Background
libpng is a standard library used to process PNG (Portable Network Graphics) images. It is used by several programs, including web browsers and potentially server processes.
Workaround
There is no known workaround at this time.
Resolution
All libpng users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.4.3"
References
[ 1 ] CVE-2010-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205 [ 2 ] CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 [ 3 ] CVE-2010-2249 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201010-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. ----------------------------------------------------------------------
"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420."
Non-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:
http://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf
TITLE: Mozilla SeaMonkey Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA40688
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/40688/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=40688
RELEASE DATE: 2010-07-22
DISCUSS ADVISORY: http://secunia.com/advisories/40688/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/40688/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=40688
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Some weaknesses and vulnerabilities have been reported in Mozilla SeaMonkey, which can be exploited by malicious people to disclose potentially sensitive information, bypass certain security restrictions, conduct spoofing attacks, and compromise a user's system.
For more information: SA39925 SA40283
SOLUTION: Update to SeaMonkey 2.0.6.
ORIGINAL ADVISORY: http://www.mozilla.org/security/announce/2010/mfsa2010-35.html http://www.mozilla.org/security/announce/2010/mfsa2010-36.html http://www.mozilla.org/security/announce/2010/mfsa2010-37.html http://www.mozilla.org/security/announce/2010/mfsa2010-39.html http://www.mozilla.org/security/announce/2010/mfsa2010-40.html http://www.mozilla.org/security/announce/2010/mfsa2010-41.html http://www.mozilla.org/security/announce/2010/mfsa2010-42.html http://www.mozilla.org/security/announce/2010/mfsa2010-45.html http://www.mozilla.org/security/announce/2010/mfsa2010-46.html http://www.mozilla.org/security/announce/2010/mfsa2010-47.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
CVE-2010-1208
"regenrecht" discovered that incorrect memory handling in DOM
parsing could lead to the execution of arbitrary code.
CVE-2010-1211
Jesse Ruderman, Ehsan Akhgari, Mats Palmgren, Igor Bukanov, Gary
Kwong, Tobias Markus and Daniel Holbert discovered crashes in the
layout engine, which might allow the execution of arbitrary code.
CVE-2010-2751
Jordi Chancel discovered that the location could be spoofed to
appear like a secured page.
CVE-2010-2753
"regenrecht" discovered that incorrect memory handling in XUL
parsing could lead to the execution of arbitrary code.
CVE-2010-2754
Soroush Dalili discovered an information leak in script processing.
For the stable distribution (lenny), these problems have been fixed in version 1.9.0.19-3.
For the unstable distribution (sid), these problems have been fixed in version 1.9.1.11-1.
For the experimental distribution, these problems have been fixed in version 1.9.2.7-1.
We recommend that you upgrade your xulrunner packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.diff.gz Size/MD5 checksum: 149955 e6ec4540373a8dfbea5c1e63f5b628b2 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.dsc Size/MD5 checksum: 1755 59f9033377f2450ad114d9ee4367f9c7 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19.orig.tar.gz Size/MD5 checksum: 44174623 83667df1e46399960593fdd8832e958e
Architecture independent packages:
http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.9.0.19-3_all.deb Size/MD5 checksum: 1466246 a3b5c8b34df7e2077a5e3c5c0d911b85
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_alpha.deb Size/MD5 checksum: 165496 ad7c134eeadc1a2aa751c289052d32f1 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_alpha.deb Size/MD5 checksum: 433152 57f7a88c05eece5c0ea17517646267bb http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_alpha.deb Size/MD5 checksum: 72550 b581302383396b57f7e07aa4564245b3 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_alpha.deb Size/MD5 checksum: 51155444 37595efd28303ec3a88d294b58c1e7aa http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_alpha.deb Size/MD5 checksum: 9487312 452f2c3b26bb249711720ade76e77c3f http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_alpha.deb Size/MD5 checksum: 223422 9ce6e6f35412321405c27618a3550763 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_alpha.deb Size/MD5 checksum: 113478 f4946488381af317acb3bd27da3e372e http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_alpha.deb Size/MD5 checksum: 940250 abb2d020d4cce2e5547d17dd94323cee http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_alpha.deb Size/MD5 checksum: 3357434 a26b339fee481f1ae5494ee0983e3e75
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_amd64.deb Size/MD5 checksum: 50381710 4e6df9133e326ca7fe1d91adab87609b http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_amd64.deb Size/MD5 checksum: 3291324 01a75923a6b796c2e1f3c02e4584072f http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_amd64.deb Size/MD5 checksum: 152266 0a9e05d5e36920cf9cb6c9e39357679b http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_amd64.deb Size/MD5 checksum: 7735106 eedecb0183cd911bf7416be5f61cf88e http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_amd64.deb Size/MD5 checksum: 374604 7a71d4ce527727f43225fc1cdc6b3915 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_amd64.deb Size/MD5 checksum: 70226 f8860e988f030333c59f893582e17da0 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_amd64.deb Size/MD5 checksum: 890738 0db2e5b458ae1495dce575688a27ef2a http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_amd64.deb Size/MD5 checksum: 223326 1d128ae917c5dab4e977ffb018cb704c http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_amd64.deb Size/MD5 checksum: 101830 2bb9a62d6454d0b7ef6da98cc07b4013
arm architecture (ARM)
http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_arm.deb Size/MD5 checksum: 140950 d9044d5f823661f4a1ef11c47971d6e2 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_arm.deb Size/MD5 checksum: 3584768 6ff8221347684a334d6f358d2c8f2dcc http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_arm.deb Size/MD5 checksum: 6802070 e489c87976c243d040f568a8e04a7466 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_arm.deb Size/MD5 checksum: 351056 dd61fc5b425e296ef00120b4cfbc5604 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_arm.deb Size/MD5 checksum: 68552 819703fc0550ee6473572ea3655ab1f5 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_arm.deb Size/MD5 checksum: 84224 f3915220a86a6a31e48b845d2af7f249 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_arm.deb Size/MD5 checksum: 222376 cb0563f3e5220ceb6f42b8e6471eb883 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_arm.deb Size/MD5 checksum: 49349776 4037a4ab7eeb964c24c95fbb905edbe6 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_arm.deb Size/MD5 checksum: 815334 c055e242c82b7643c67712602e4f3215
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_armel.deb Size/MD5 checksum: 822978 f8609edb961b6c71732c17575393644a http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_armel.deb Size/MD5 checksum: 6962470 fc143ac75279405ef99a3e045439adeb http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_armel.deb Size/MD5 checksum: 3583846 db81fc2e4c8a30fbaf0b176f6d7e77a5 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_armel.deb Size/MD5 checksum: 142446 016a6aa2efa9e49788c97bc925d90bbb http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_armel.deb Size/MD5 checksum: 353294 65f40d8a434c6b430685ef1a54246888 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_armel.deb Size/MD5 checksum: 50182030 97009b62c3d65b5e715f363d7a5a2e0c http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_armel.deb Size/MD5 checksum: 223380 30fd707dea85e43894c84036115920a3 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_armel.deb Size/MD5 checksum: 70694 e5892c32e9850d86138ebf15ad317b63 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_armel.deb Size/MD5 checksum: 84758 a94402fed374f82a1ffeb338cb2a4cbb
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_hppa.deb Size/MD5 checksum: 223614 ea284c98cc97b10b879d6174b81cb486 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_hppa.deb Size/MD5 checksum: 899460 290c89b8835d773b8fd240f5610dc63c http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_hppa.deb Size/MD5 checksum: 72280 1d32724f444212696e28d15dc22386af http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_hppa.deb Size/MD5 checksum: 413386 e78a2aabb581f3f7f8da9cb531d6a883 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_hppa.deb Size/MD5 checksum: 158762 89855347fdf8833df8fd643cfd6a2f10 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_hppa.deb Size/MD5 checksum: 51267722 b51b03ef591a26a4bb72fb0c58e610c0 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_hppa.deb Size/MD5 checksum: 3632562 2d9a207f01319a7bd8f3eb72b3762c77 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_hppa.deb Size/MD5 checksum: 9523510 0f38b76b0074881d4b12823eedc40846 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_hppa.deb Size/MD5 checksum: 106998 32d701f55bd4cc6e0f7160c3b5db43aa
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_i386.deb Size/MD5 checksum: 49553140 cd9fb750075df895e2ad46a8fe4c8bdf http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_i386.deb Size/MD5 checksum: 852228 f04ee6f2c26e9bda77477d64a13f3c53 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_i386.deb Size/MD5 checksum: 79554 e69019a20fc3e8750faf73961cae8a38 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_i386.deb Size/MD5 checksum: 224454 c7e441828615fa66d9907b6407a2b1ad http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_i386.deb Size/MD5 checksum: 351828 85e4711445491850841c2f05102f2bd2 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_i386.deb Size/MD5 checksum: 6609818 b99e5d5f75686adcea1c3570fb82ead5 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_i386.deb Size/MD5 checksum: 3573826 2869c274453928b8b110d8aee7dcba96 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_i386.deb Size/MD5 checksum: 142966 847a37421b7980378c81c5e818c2df3d http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_i386.deb Size/MD5 checksum: 68968 1eee7343caee6a8a23a141bf6b653fa4
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_ia64.deb Size/MD5 checksum: 224078 a9dc6949ac6ef39884d1cb58929e20fc http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_ia64.deb Size/MD5 checksum: 3693822 602f37b927bc425803730a66d17e8bec http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_ia64.deb Size/MD5 checksum: 542370 6015bef0d96154f73c32b2031c8bbf70 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_ia64.deb Size/MD5 checksum: 77166 1a94ec379b6e210cf35c1116939fc5f7 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_ia64.deb Size/MD5 checksum: 813100 d0cdc640bf4a68973942cf563b7f7d7b http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_ia64.deb Size/MD5 checksum: 181192 54ef9505c0b0a0b62539dc3d983a8f83 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_ia64.deb Size/MD5 checksum: 11340432 b833d183a5337231c512aba60e733213 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_ia64.deb Size/MD5 checksum: 49734538 21b8086eb33e228f4a3800307a721558 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_ia64.deb Size/MD5 checksum: 121688 1e8f51c8c5d1097d5c0e4b8fd6743ec7
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mips.deb Size/MD5 checksum: 3611102 8f2980b314f14ff7cf1c244ed11ee638 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mips.deb Size/MD5 checksum: 145574 f38aa4d16323e517d075d1de833a7a35 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mips.deb Size/MD5 checksum: 380888 73bf50fdf8fd49a2251f3c13db9e0a2c http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mips.deb Size/MD5 checksum: 7677088 d034f72357eb3276850bea226dfc3489 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mips.deb Size/MD5 checksum: 96932 9c55e0f731b1a507e77abb54ea7c2b08 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mips.deb Size/MD5 checksum: 223126 cc6d3e47d51d4a15cd05ef6af47560c2 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mips.deb Size/MD5 checksum: 51902590 b9cafda15eba1ae28b5b054bd82e9d62 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mips.deb Size/MD5 checksum: 919306 764f458b99647036fbdb1b36768e9b99 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mips.deb Size/MD5 checksum: 70412 c674d096e73e7f353733e502bbc9cd05
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 378984 c66e5ff8815e2386755ece9c9a34b820 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 50034074 88479753fa54a417df183b78d0bb6ed1 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 145324 a801aeefc7fbf555ab407eaeb4c35295 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 70170 3145be02d89d6e205de5d89b269b9d8d http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 3311114 4dac1eff7f53b49976d984606e76afe6 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 900836 6727b545324904a39f31261db59f516b http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 97046 2953be8b2d4df3994abd68d6f95de215 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 7384772 6666f68f98fa2cc81d9e3106c958360b http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mipsel.deb Size/MD5 checksum: 223416 a3ad25d92dc8f8e09352bc1fbce07989
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 95068 18f76fe7d470194c6320df8b42e7b09b http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 888120 b426372622e1ac0164db3f25589a5447 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 152544 e3b9205b45b66a3fcf4937c44897a7d8 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 3285670 a63c4ce33c3f482584b32cfe50488700 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 7287440 f9d042196ccedd4dfb4da6d3e45ca2b1 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 51458688 a669258d296192b6bd48b68006f9b618 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 223412 b900b19a182c059590bfcdb9495851ef http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 73306 94fdad8b176e63c0c791d19a026ce4b0 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_powerpc.deb Size/MD5 checksum: 362778 79f1ea4633cf0147da60871533750312
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_s390.deb Size/MD5 checksum: 156410 6e986f5714d7052295a32253daea02a9 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_s390.deb Size/MD5 checksum: 73182 f3b9b343586f554ac37e5c7c8970a28a http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_s390.deb Size/MD5 checksum: 407006 5919961e64253609b9eacc6a31a19b87 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_s390.deb Size/MD5 checksum: 8401766 a23f6d0b7ac0b83997635feff3977ac2 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_s390.deb Size/MD5 checksum: 223402 f08c12d85314436f6331b75e2e18b1c7 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_s390.deb Size/MD5 checksum: 909824 8c8c3aa62be4c19e97351562dcbe1694 http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_s390.deb Size/MD5 checksum: 3308768 50226e505e97362404ffbe3e770775fe http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_s390.deb Size/MD5 checksum: 105828 1e5fc5d7be3c5ab803dd71e8391c06bb http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_s390.deb Size/MD5 checksum: 51242096 ebae3e5b1eb3fd2d9470cbe117b8ced9
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_sparc.deb Size/MD5 checksum: 49406432 caf251c788fe4f76679f600bd1d7b1c0 http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_sparc.deb Size/MD5 checksum: 70192 33434a3b887ac076d88c0a4e425b3c29 http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_sparc.deb Size/MD5 checksum: 144136 359a3cac1ee340f79eb9a53ac65f62ed http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_sparc.deb Size/MD5 checksum: 7181582 4b0f8aaf9a51e7c76073afbb7ea33c6e http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_sparc.deb Size/MD5 checksum: 3583844 11cb9b988b9eac3564f11ed310a8d77e http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_sparc.deb Size/MD5 checksum: 84544 0646f157f384a6a1ffcc3052035d1789 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_sparc.deb Size/MD5 checksum: 350470 1c643effc57e45c6afc964f2284cda7e http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_sparc.deb Size/MD5 checksum: 223260 77281a13fcc78aacd93cf479621ccf74 http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_sparc.deb Size/MD5 checksum: 821854 32eba751571daa1dcd4db30e7a3b7b2c
These files will probably be moved into the stable distribution on its next update. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0014 Synopsis: VMware Workstation, Player, and ACE address several security issues. Issue date: 2010-09-23 Updated on: 2010-09-23 (initial release of advisory) CVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205 CVE-2010-2249 CVE-2010-0434 CVE-2010-0425
- Summary
VMware Workstation and Player address a potential installer security issue and security issues in libpng. VMware ACE Management Server (AMS) for Windows updates Apache httpd.
- Relevant releases
VMware Workstation 7.1.1 and earlier, VMware Player 3.1.1 and earlier, VMware ACE Management Server 2.7.1 and earlier,
Note: VMware Server was declared End Of Availability on January 2010, support will be limited to Technical Guidance for the duration of the support term.
- Problem Description
a. VMware Workstation and Player installer security issue
The Workstation 7.x and Player 3.x installers will load an index.htm
file located in the current working directory on which Workstation
7.x or Player 3.x is being installed. This may allow an attacker to
display a malicious file if they manage to get their file onto the
system prior to installation.
The issue can only be exploited at the time that Workstation 7.x or
Player 3.x is being installed. Installed versions of Workstation and
Player are not affected. The security issue is no longer present in
the installer of the new versions of Workstation 7.x and Player 3.x
(see table below for the version numbers).
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-3277 to this issue.
VMware would like to thank Alexander Trofimov and Marc Esher for
independently reporting this issue to VMware.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 7.x any 7.1.2 build 301548 or later *
Workstation 6.5.x any not affected
Player 3.x any 3.1.2 build 301548 or later *
Player 2.5.x any not affected
AMS any any not affected
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
-
Note: This only affects the installer, if you have a version of Workstation or Player installed you are not vulnerable. Third party libpng updated to version 1.2.44
A buffer overflow condition in libpng is addressed that could potentially lead to code execution with the privileges of the application using libpng. Two potential denial of service issues are also addressed in the update.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249 to these issues.
The following table lists what action remediates the vulnerability (column 4) if a solution is available.
VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected
Workstation 7.1.x any 7.1.2 build 301548 or later Workstation 6.5.x any affected, patch pending
Player 3.1.x any 3.1.2 build 301548 or later Player 2.5.x any affected, patch pending
AMS any any not affected
Server any any affected, no patch planned
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
c. VMware ACE Management Server (AMS) for Windows updates Apache httpd version 2.2.15.
A function in Apache HTTP Server when multithreaded MPM is used
does not properly handle headers in subrequests in certain
circumstances which may allow remote attackers to obtain sensitive
information via a crafted request that triggers access to memory
locations associated with an earlier request.
The Apache mod_isapi module can be forced to unload a specific
library before the processing of a request is complete, resulting
in memory corruption.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0434 and CVE-2010-0425 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation any any not affected
Player any any not affected
AMS any Windows 2.7.2 build 301548 or later
AMS any Linux affected, patch pending *
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
-
Note CVE-2010-0425 is not applicable to AMS running on Linux
-
Solution Please review the patch/release notes for your product and version and verify the md5sum and/or the sha1sum of your downloaded file.
VMware Workstation 7.1.2
http://www.vmware.com/download/ws/ Release notes: http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html
Workstation for Windows 32-bit and 64-bit with VMware Tools
md5sum: 2e9715ec297dc3ca904ad2707d3e2614
sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a
Workstation for Windows 32-bit and 64-bit without VMware Tools
md5sum: 066929f59aef46f11f4d9fd6c6b36e4d
sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3
VMware Player 3.1.2
http://www.vmware.com/download/player/ Release notes:
http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html
VMware Player for Windows 32-bit and 64-bit
md5sum: 3f289cb33af5e425c92d8512fb22a7ba
sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70
VMware Player for Linux 32-bit
md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8
sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749
VMware Player for Linux 64-bit
md5sum: 2ab08e0d4050719845a64d334ca15bb1
sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c
VMware ACE Management Server 2.7.2
http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7 Release notes: http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html
ACE Management Server for Windows
md5sum: 02f0072b8e48a98ed914b633f070d550
sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425
- Change log
2010-09-23 VMSA-2010-0014 Initial security advisory after release of Workstation 7.1.2, Player 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware Security Advisories http://www.vmware.com/security/advisoiries
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh eTgAoIAmx+ilbe2myj02daLjFrVQfQII =5jlh -----END PGP SIGNATURE----- . Latest xulrunner and mozilla-thunderbird has been patched as a precaution for 2008.0 wheres on 2009.0 and up the the system libpng library is used instead of the bundled copy.
Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6218 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249
Updated Packages:
Mandriva Linux 2008.0: 4e91a2a256c61f52dffd4fb625e20cf8 2008.0/i586/htmldoc-1.8.27-1.2mdv2008.0.i586.rpm 71553205b1e31d2891667d2eab7aca14 2008.0/i586/htmldoc-nogui-1.8.27-1.2mdv2008.0.i586.rpm 75b6d3f905d7e94154902f81e4728963 2008.0/i586/libpng3-1.2.22-0.5mdv2008.0.i586.rpm fa0c81f2b544f65455a0e0420d9a0e56 2008.0/i586/libpng-devel-1.2.22-0.5mdv2008.0.i586.rpm d4d06a12fd8ee88295877e127757c64b 2008.0/i586/libpng-source-1.2.22-0.5mdv2008.0.i586.rpm 6687d56f95702f0e5786c885ab79c6a9 2008.0/i586/libpng-static-devel-1.2.22-0.5mdv2008.0.i586.rpm 546c18ed8ccf044a45dff3a8cd5ac5b7 2008.0/i586/libxulrunner1.9.2.6-1.9.2.6-0.2mdv2008.0.i586.rpm b428e1202d95d588fb3248c2b2fe8b2f 2008.0/i586/libxulrunner-devel-1.9.2.6-0.2mdv2008.0.i586.rpm b9541da4417ea1150c493aea591509bb 2008.0/i586/mozilla-thunderbird-3.0.5-0.2mdv2008.0.i586.rpm 3389caeeda8b8f272d0e5ed070f075b8 2008.0/i586/mozilla-thunderbird-enigmail-3.0.5-0.2mdv2008.0.i586.rpm 901abb46652fbc19c8e655895181a949 2008.0/i586/nsinstall-3.0.5-0.2mdv2008.0.i586.rpm ad221cd523bff8f4a59037aa05e1442b 2008.0/i586/xulrunner-1.9.2.6-0.2mdv2008.0.i586.rpm d3dbbb58c9832db4edbc45a4023b4477 2008.0/SRPMS/htmldoc-1.8.27-1.2mdv2008.0.src.rpm 885dba7fe0581b37de05d20b838f279a 2008.0/SRPMS/libpng-1.2.22-0.5mdv2008.0.src.rpm 358c49e17d4db735f6862fdbee95a1c9 2008.0/SRPMS/mozilla-thunderbird-3.0.5-0.2mdv2008.0.src.rpm 748ab46a19f1c32808bf3e79429f2211 2008.0/SRPMS/xulrunner-1.9.2.6-0.2mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 8b2eff5dd89f4ed7e3f120bbc31afa34 2008.0/x86_64/htmldoc-1.8.27-1.2mdv2008.0.x86_64.rpm 15460a7bce68e95d03a87eb14066728b 2008.0/x86_64/htmldoc-nogui-1.8.27-1.2mdv2008.0.x86_64.rpm c7577072f7ab2786a97d7df732b4299a 2008.0/x86_64/lib64png3-1.2.22-0.5mdv2008.0.x86_64.rpm fae36a86aa019cf0fcbcf0d15c508208 2008.0/x86_64/lib64png-devel-1.2.22-0.5mdv2008.0.x86_64.rpm 141ec56a2395ed150acc997eac851429 2008.0/x86_64/lib64png-static-devel-1.2.22-0.5mdv2008.0.x86_64.rpm a29c11e39685931084a085f5716afd5c 2008.0/x86_64/lib64xulrunner1.9.2.6-1.9.2.6-0.2mdv2008.0.x86_64.rpm 3a846b86c758be68420ef05e44cfe717 2008.0/x86_64/lib64xulrunner-devel-1.9.2.6-0.2mdv2008.0.x86_64.rpm 084f3b3d7c68806c7acfc7f3be701f0b 2008.0/x86_64/libpng-source-1.2.22-0.5mdv2008.0.x86_64.rpm c45f7479d93714c46d14f4ae2a5b76bd 2008.0/x86_64/mozilla-thunderbird-3.0.5-0.2mdv2008.0.x86_64.rpm 996e7a6a98997883236b08f6ec5816fa 2008.0/x86_64/mozilla-thunderbird-enigmail-3.0.5-0.2mdv2008.0.x86_64.rpm ecfdba6225b837a7a03c2ddf0d77d07f 2008.0/x86_64/nsinstall-3.0.5-0.2mdv2008.0.x86_64.rpm 394d8e8458e503ed10db7c7b7f742c2b 2008.0/x86_64/xulrunner-1.9.2.6-0.2mdv2008.0.x86_64.rpm d3dbbb58c9832db4edbc45a4023b4477 2008.0/SRPMS/htmldoc-1.8.27-1.2mdv2008.0.src.rpm 885dba7fe0581b37de05d20b838f279a 2008.0/SRPMS/libpng-1.2.22-0.5mdv2008.0.src.rpm 358c49e17d4db735f6862fdbee95a1c9 2008.0/SRPMS/mozilla-thunderbird-3.0.5-0.2mdv2008.0.src.rpm 748ab46a19f1c32808bf3e79429f2211 2008.0/SRPMS/xulrunner-1.9.2.6-0.2mdv2008.0.src.rpm
Mandriva Linux 2009.0: 28b355727c0ef89be1955a18a8c4a1cf 2009.0/i586/libpng3-1.2.31-2.3mdv2009.0.i586.rpm bf33a24dc5144d0c2362e5c7432f9434 2009.0/i586/libpng-devel-1.2.31-2.3mdv2009.0.i586.rpm e331263b8ac75ddad94f6d9d06d9c802 2009.0/i586/libpng-source-1.2.31-2.3mdv2009.0.i586.rpm 921c4ed0268fcb932f52d299ea74a28c 2009.0/i586/libpng-static-devel-1.2.31-2.3mdv2009.0.i586.rpm c43df36b143f834aa7351eb6a9952897 2009.0/SRPMS/libpng-1.2.31-2.3mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: a20b2965684ddb18b2818d618927bb9a 2009.0/x86_64/lib64png3-1.2.31-2.3mdv2009.0.x86_64.rpm df3bbf6f7e959aea3f6065c83ece5321 2009.0/x86_64/lib64png-devel-1.2.31-2.3mdv2009.0.x86_64.rpm 3c8e3469239f93a70ccbcf56ba55cfb6 2009.0/x86_64/lib64png-static-devel-1.2.31-2.3mdv2009.0.x86_64.rpm 740cd4b4cf0d39dd03a26f0b821cfee4 2009.0/x86_64/libpng-source-1.2.31-2.3mdv2009.0.x86_64.rpm c43df36b143f834aa7351eb6a9952897 2009.0/SRPMS/libpng-1.2.31-2.3mdv2009.0.src.rpm
Mandriva Linux 2009.1: 127a1c180703d9c89f5f968d7262c469 2009.1/i586/libpng3-1.2.35-1.2mdv2009.1.i586.rpm 3bbf13f800dcbb5f4ab45ffe898f96ce 2009.1/i586/libpng-devel-1.2.35-1.2mdv2009.1.i586.rpm 2e369ee2602705f601d23a977c82ae8a 2009.1/i586/libpng-source-1.2.35-1.2mdv2009.1.i586.rpm 5784917823e881a4aa997276528bfabe 2009.1/i586/libpng-static-devel-1.2.35-1.2mdv2009.1.i586.rpm 6267ae8a72870fdd2a44962d987a6216 2009.1/SRPMS/libpng-1.2.35-1.2mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: d6032db330f8b8b40af48b29fc6d3730 2009.1/x86_64/lib64png3-1.2.35-1.2mdv2009.1.x86_64.rpm 4aac775bc389d382f184d912ef50b0be 2009.1/x86_64/lib64png-devel-1.2.35-1.2mdv2009.1.x86_64.rpm fb792b3d38cf769590a2dde6ee74c755 2009.1/x86_64/lib64png-static-devel-1.2.35-1.2mdv2009.1.x86_64.rpm 0dfcb358ed06fe83e9621e06189aa8f9 2009.1/x86_64/libpng-source-1.2.35-1.2mdv2009.1.x86_64.rpm 6267ae8a72870fdd2a44962d987a6216 2009.1/SRPMS/libpng-1.2.35-1.2mdv2009.1.src.rpm
Mandriva Linux 2010.0: 76ba7b51c3eda624850a8288bd182afa 2010.0/i586/libpng3-1.2.40-1.2mdv2010.0.i586.rpm 7a936f6a94f33f0e7ffc991ff7b4ed7f 2010.0/i586/libpng-devel-1.2.40-1.2mdv2010.0.i586.rpm abd9ee162933e3208918d3190c76c0af 2010.0/i586/libpng-source-1.2.40-1.2mdv2010.0.i586.rpm bae7010f8e07568c1a9b42e20e7ddebf 2010.0/i586/libpng-static-devel-1.2.40-1.2mdv2010.0.i586.rpm cc04ec15436b892a4e75f1ad18675fb6 2010.0/SRPMS/libpng-1.2.40-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 499b5e2707d19becfdab415a8008b122 2010.0/x86_64/lib64png3-1.2.40-1.2mdv2010.0.x86_64.rpm 166ca4d21e39bbb3f250806626c59154 2010.0/x86_64/lib64png-devel-1.2.40-1.2mdv2010.0.x86_64.rpm 1c4b4f2e79cf01a4388a2e395dd64cfa 2010.0/x86_64/lib64png-static-devel-1.2.40-1.2mdv2010.0.x86_64.rpm 88b678c1352aa3ed0fffb04241254128 2010.0/x86_64/libpng-source-1.2.40-1.2mdv2010.0.x86_64.rpm cc04ec15436b892a4e75f1ad18675fb6 2010.0/SRPMS/libpng-1.2.40-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.1: 349ec004acb579d4466b530bfd5fbf3d 2010.1/i586/libpng3-1.2.43-1.1mdv2010.1.i586.rpm d9e323791b16319728fe1486f819e59b 2010.1/i586/libpng-devel-1.2.43-1.1mdv2010.1.i586.rpm 3101d70a79c416392fe228d34b9ba6ff 2010.1/i586/libpng-source-1.2.43-1.1mdv2010.1.i586.rpm 2ff75d1339d52d859939d81994eae477 2010.1/i586/libpng-static-devel-1.2.43-1.1mdv2010.1.i586.rpm 0638fc23b9c5f1f7b3bcd0fdaf71bea8 2010.1/SRPMS/libpng-1.2.43-1.1mdv2010.1.src.rpm
Mandriva Linux 2010.1/X86_64: 80e4392bbe0bd06b392216a6737cd37a 2010.1/x86_64/lib64png3-1.2.43-1.1mdv2010.1.x86_64.rpm 2d7d50b539c63cd1874ed8150d7fb84a 2010.1/x86_64/lib64png-devel-1.2.43-1.1mdv2010.1.x86_64.rpm 5c3793d0bc69db028ec214a6c9f67c1e 2010.1/x86_64/lib64png-static-devel-1.2.43-1.1mdv2010.1.x86_64.rpm 06b83b6f5050410eff5fe8a590972c18 2010.1/x86_64/libpng-source-1.2.43-1.1mdv2010.1.x86_64.rpm 0638fc23b9c5f1f7b3bcd0fdaf71bea8 2010.1/SRPMS/libpng-1.2.43-1.1mdv2010.1.src.rpm
Corporate 4.0: be322ac5f446c26c2d0983a2d37e0c6c corporate/4.0/i586/htmldoc-1.8.23-8.2.20060mlcs4.i586.rpm 71329303eddfd4af0994a708bbe4a119 corporate/4.0/i586/htmldoc-nogui-1.8.23-8.2.20060mlcs4.i586.rpm 1c1036be9452042cd356349d6251b697 corporate/4.0/i586/libpng3-1.2.8-1.8.20060mlcs4.i586.rpm e9ba6c0c604a08f555d99503ba7adb68 corporate/4.0/i586/libpng3-devel-1.2.8-1.8.20060mlcs4.i586.rpm 288d9ca48ea58918bdff316891f3c474 corporate/4.0/i586/libpng3-static-devel-1.2.8-1.8.20060mlcs4.i586.rpm 3aa4084dfc51cf4e8ba252f89d53b220 corporate/4.0/SRPMS/htmldoc-1.8.23-8.2.20060mlcs4.src.rpm b2449f493949c397ac345027783c1216 corporate/4.0/SRPMS/libpng-1.2.8-1.8.20060mlcs4.src.rpm
Corporate 4.0/X86_64: f761706265fcbebd220b16542a742cc9 corporate/4.0/x86_64/htmldoc-1.8.23-8.2.20060mlcs4.x86_64.rpm 79b3189809ad9176401620a41aaa1fcd corporate/4.0/x86_64/htmldoc-nogui-1.8.23-8.2.20060mlcs4.x86_64.rpm e4f9ac99ff42fbc27aae3d8942903043 corporate/4.0/x86_64/lib64png3-1.2.8-1.8.20060mlcs4.x86_64.rpm e26042ead39ce63ed5f4700d2e61e260 corporate/4.0/x86_64/lib64png3-devel-1.2.8-1.8.20060mlcs4.x86_64.rpm 609d6dc1b8a2b5afb029505469844c4f corporate/4.0/x86_64/lib64png3-static-devel-1.2.8-1.8.20060mlcs4.x86_64.rpm 3aa4084dfc51cf4e8ba252f89d53b220 corporate/4.0/SRPMS/htmldoc-1.8.23-8.2.20060mlcs4.src.rpm b2449f493949c397ac345027783c1216 corporate/4.0/SRPMS/libpng-1.2.8-1.8.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: 282337fa9e11a04ef82464c7574591f4 mes5/i586/libpng3-1.2.31-2.3mdvmes5.1.i586.rpm 92c6ec861cf7da08a498576ba412e633 mes5/i586/libpng-devel-1.2.31-2.3mdvmes5.1.i586.rpm c9efa6abde763edff47bf0c1071c9f1a mes5/i586/libpng-source-1.2.31-2.3mdvmes5.1.i586.rpm 2f5340946610590a6baec42354868888 mes5/i586/libpng-static-devel-1.2.31-2.3mdvmes5.1.i586.rpm 488ece2aa6a2c4dc62d4c274d64c2926 mes5/SRPMS/libpng-1.2.31-2.3mdvmes5.1.src.rpm
Mandriva Enterprise Server 5/X86_64: e5f88951d2135de8587d4be94b405ce9 mes5/x86_64/lib64png3-1.2.31-2.3mdvmes5.1.x86_64.rpm 6b89da9eea105e65d7ae3c875c148473 mes5/x86_64/lib64png-devel-1.2.31-2.3mdvmes5.1.x86_64.rpm c1e6715410bbf2081187aef6749b0e3d mes5/x86_64/lib64png-static-devel-1.2.31-2.3mdvmes5.1.x86_64.rpm cb7ef533d9966c8b531cde8a661fc0af mes5/x86_64/libpng-source-1.2.31-2.3mdvmes5.1.x86_64.rpm 488ece2aa6a2c4dc62d4c274d64c2926 mes5/SRPMS/libpng-1.2.31-2.3mdvmes5.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. =========================================================== Ubuntu Security Notice USN-930-4 July 23, 2010 firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities CVE-2008-5913, CVE-2010-0654, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 9.04: abrowser 3.6.7+build2+nobinonly-0ubuntu0.9.04.1 firefox-3.0 3.6.7+build2+nobinonly-0ubuntu0.9.04.1 xulrunner-1.9.2 1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2
Ubuntu 9.10: firefox-3.5 3.6.7+build2+nobinonly-0ubuntu0.9.10.1 xulrunner-1.9.2 1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2
Mozilla has changed the support model for Firefox and they no longer support version 3.0 of the browser and will only support version 3.5 of the browser for a while longer. As a result, Ubuntu is providing an upgrade to Firefox 3.6 for Ubuntu 9.04 and 9.10 users, which is the most current stable release of Firefox supported by Mozilla. When upgrading, users should be aware of the following:
- Firefox 3.6 does not support version 5 of the Sun Java plugin. Please use icedtea6-plugin or sun-java6-plugin instead.
- After upgrading to Firefox 3.6.6, users may be prompted to upgrade 3rd party Add-Ons. In some cases, an Add-On will not be compatible with Firefox 3.6.6 and have no update available. In these cases, Firefox will notify the user that it is disabling the Add-On.
- Font configuration cannot be controlled via Gnome settings. This is a known issue being tracked in https://launchpad.net/bugs/559149 and will be fixed in a later update.
- helix-player is not currently supported in Firefox 3.6. This is a known issue and may be fixed in a future update.
- Plugins using external helpers (such as Totem) may not close when using the Epiphany browser. This is a known issue being tracked in https://launchpad.net/bugs/599796 and will be fixed in a later update. This issue only affects Ubuntu 9.04.
- The OpenJDK java plugin is not available in Ubuntu 9.04 on Sparc hardware. This will be fixed in a future update.
After a standard system upgrade you need to restart Firefox and any applications that use Xulrunner to effect the necessary changes.
Details follow:
USN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update provides the corresponding updates for Ubuntu 9.04 and 9.10, along with additional updates affecting Firefox 3.6.6.
Several flaws were discovered in the browser engine of Firefox. If a user were tricked into viewing a malicious site, a remote attacker could use this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212)
An integer overflow was discovered in how Firefox processed plugin parameters. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-1214)
A flaw was discovered in the Firefox JavaScript engine. If a user were tricked into viewing a malicious site, a remote attacker code execute arbitrary JavaScript with chrome privileges. (CVE-2010-1215)
An integer overflow was discovered in how Firefox processed CSS values. An attacker could exploit this to crash the browser or possibly run arbitrary code as the user invoking the program. (CVE-2010-2752)
An integer overflow was discovered in how Firefox interpreted the XUL
Aki Helin discovered that libpng did not properly handle certain malformed PNG images. If a user were tricked into opening a crafted PNG file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-1205)
Yosuke Hasegawa and Vladimir Vukicevic discovered that the same-origin check in Firefox could be bypassed by utilizing the importScripts Web Worker method. If a user were tricked into viewing a malicious website, an attacker could exploit this to read data from other domains. (CVE-2010-1213, CVE-2010-1207)
O. Andersen that Firefox did not properly map undefined positions within certain 8 bit encodings. An attacker could utilize this to perform cross-site scripting attacks. (CVE-2010-1210)
Michal Zalewski discovered flaws in how Firefox processed the HTTP 204 (no content) code. An attacker could exploit this to spoof the location bar, such as in a phishing attack. (CVE-2010-1206)
Jordi Chancel discovered that Firefox did not properly handle when a server responds to an HTTPS request with plaintext and then processes JavaScript history events. An attacker could exploit this to spoof the location bar, such as in a phishing attack. (CVE-2010-2751)
Chris Evans discovered that Firefox did not properly process improper CSS selectors. If a user were tricked into viewing a malicious website, an attacker could exploit this to read data from other domains. (CVE-2010-0654)
Soroush Dalili discovered that Firefox did not properly handle script error output. An attacker could use this to access URL parameters from other domains. (CVE-2010-2754)
Original advisory details:
If was discovered that Firefox could be made to access freed memory. (CVE-2010-1121)
Several flaws were discovered in the browser engine of Firefox. (CVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203)
A flaw was discovered in the way plugin instances interacted. An attacker could potentially exploit this and use one plugin to access freed memory from a second plugin to execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-1198)
An integer overflow was discovered in Firefox. If a user were tricked into viewing a malicious site, an attacker could overflow a buffer and cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2010-1196)
Martin Barbella discovered an integer overflow in an XSLT node sorting routine. (CVE-2010-1199)
Michal Zalewski discovered that the focus behavior of Firefox could be subverted. If a user were tricked into viewing a malicious site, a remote attacker could use this to capture keystrokes. (CVE-2010-1125)
Ilja van Sprundel discovered that the 'Content-Disposition: attachment' HTTP header was ignored when 'Content-Type: multipart' was also present. Under certain circumstances, this could potentially lead to cross-site scripting attacks. (CVE-2010-1197)
Amit Klein discovered that Firefox did not seed its random number generator often enough. An attacker could exploit this to identify and track users across different web sites. (CVE-2008-5913)
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 67119 0d7f276c870914e97be8016c470c0acc
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.diff.gz
Size/MD5: 144826 b71440bbda1a9a19aa3434ad6a00c486
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.dsc
Size/MD5: 2552 0e63965d7e1ba8d0c024793dae18a651
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly.orig.tar.gz
Size/MD5: 49883446 e3bdceebdf5bcc94f0f901ce8744a6df
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72226 e41f4ba0e1ee2812d09f178ce649be97
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72392 fb339d706ee66252e70e96d62c33b305
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72228 d3b045b5cafba2c50b75eb3c5c0a590a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72218 6a5c7d950490e1b8265bac1bc15abeb1
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72240 e1de71fa375ab4896e29dafcca783dba
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72574 f4cb1ee7572ed2ab316313ecbb3ed84f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72236 2dece76f652e27494e7487f4e68f646a
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72222 c4aebcd1ce9c8b621b7297b7088d2ef4
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72256 3caf1296c3c06121157b6614170e1083
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72226 d1f70077a0e3ed2fee170c02bfb03e7c
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72212 133df734e76a4477af91dec984aa2694
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72240 6efcfef2ed5164204686ce075d23332d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb
Size/MD5: 72210 07339b8304124d7afbacf53943f0500f
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 7798876 759f27c1d6635a6d04b07c9a73f54f3c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 72330 b9692de7b7947e32c1f678a9d554effa
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 72764 706e5682afbbc54334bb823fe92e9d0c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb
Size/MD5: 12504700 0c81c0201b8a6b3aef72d2213d9d38b2
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_amd64.deb
Size/MD5: 29308 4174c5e062a927f5f4fd445bc3f2b7ce
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 9913748 ad706c2a0c670ea9bc6de7109211c8e4
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 72340 b19f20096548fc8981367cd9d431379f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 72762 faaacee4aa7e2fd7fa961a88c4b86d0f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb
Size/MD5: 11192572 5adae55773b0ca8e438c7252046f705b
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_i386.deb
Size/MD5: 29308 ca6a787a65220583746b55366ae9ac44
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/
Size/MD5: 4830218 0d3caf5b20aba2975f9f7e423c6b3b69
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 72332 099275f779e538dc54e913593084b7bc
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 72762 ee7361261892014edfc1a69365672c17
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb
Size/MD5: 10687418 2a010333c02ed1112cbef0544cf73cf1
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_lpia.deb
Size/MD5: 29308 5fb3d21190e1e8012b08b694c4b9239c
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/
Size/MD5: 4812772 94b728d013dee6371b8cc4ebef11430c
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 72340 6318359d26cfa32d4e1eeda6c8916aa4
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 72770 e5449bcbe442fa1385d7b2ecbc8c1831
http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb
Size/MD5: 11583662 a73467d63e46af2f21b2e46fa0f29797
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_powerpc.deb
Size/MD5: 29310 69a2c47902bb366a50c2bb3fa9053131
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/
Size/MD5: 75512 a49a96a5d589e39a77720fe70706da03
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_sparc.deb
Size/MD5: 29312 e66a94b78d1d6476b05736a82c4ed49c
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 2621 74297592edce6f55313193967daaebeb
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.diff.gz
Size/MD5: 155727 0e58cb5f9e5293c40564e944e50437a6
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.dsc
Size/MD5: 2758 e6647365f000313a96f9a72b4dc8022f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly.orig.tar.gz
Size/MD5: 49883446 e3bdceebdf5bcc94f0f901ce8744a6df
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 29714 b4ee604ee0d4dbdc448a74f6f746528c
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75716 8ec52b07f2b60dbb381909a6b7e5f039
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75964 69b4baf1c2b4ce75ced092dbdb44266b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75700 22bd34473ba1abe7501b247f7d8980b5
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75702 3dc765e62e9300dd5a57d512be2e3c3b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75700 1ae9b7c023259e8f9fa994c24efeb07f
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75706 f4a1b34f657927ca5eaf15cf9976e336
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75704 80434fb6b98bd5ddafbd0d9d472b9416
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75698 1e6cffa413775771f086d3238ed84a6b
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75722 b3dea417d76e06235b1f7c267d4871fe
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 76052 9c59d599f01a4af2337515c224164b11
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75718 70e6d5d57e356e78500d8558e6ec7f72
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 8938 3085a96f8f815fbb01b21dd67d4b423d
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75710 45b7c94ece697097b83adb8bc09b5769
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 8940 8d60975aeb324b31426a64d0a1485320
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 8930 e9c41de371986cf16137aa0a8baa1635
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75710 191d51d184569650814b7d1e87e808a3
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75720 f18da780b4b8e57685667bb94faeac19
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75726 6bef8a651c1763ca5fdd3140bd7ae915
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75714 408c0fa73ac828fa9acae2a7ff02e6f7
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75692 3c4f3ef8332997b0a72bda0e436ab0fe
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75708 c3f238accf868508d1d44a3984a0deda
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75722 41bf0606552717a9988db2bd929b3862
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75692 e27ae8b4a4875eff55fedd2c3da9499e
http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb
Size/MD5: 75710 49ada82e615b86ac74f5880b656d8914
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 10675764 276cf6fd80197d8edf64b2c885c5e540
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb
Size/MD5: 76196 ec574586607cd1da65dd5ee7c1f17317
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb
Size/MD5: 12502768 ef8749c8ba4b15a29631f69baccf6984
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_amd64.deb
Size/MD5: 29196 766569469e7d1d805a16b659607cb228
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/
Size/MD5: 43286 e1e37c33ecc0918fcd518e5748c767e2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb
Size/MD5: 76198 06d415ebee45883afa9de06a4bf00ba2
http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb
Size/MD5: 11217372 c3ddffd8a035d3be397ffc112c17e0a9
http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_i386.deb
Size/MD5: 29190 c59e1bbc03df75b63c72a956530ecdff
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/
Size/MD5: 4794796 0f04c58b1898ef6ff8c42e9f696cf943
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb
Size/MD5: 76192 ac0e4a03520b896085dbc4b1e524c397
http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb
Size/MD5: 10720482 e9459f2ddd0b28adc40e37bc46de87d8
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_lpia.deb
Size/MD5: 29194 b5c356758ef5adb4468c85577660061a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/
Size/MD5: 64642040 19a96c0ae2726790da3efb566ac4fdb0
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_powerpc.deb
Size/MD5: 29200 69d071a75fcd766841f7f428ec9eb806
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/
Size/MD5: 7629538 5042de0cdebf36ad17e6485b966ec94f
http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_sparc.deb
Size/MD5: 29194 f154cda4e06288f639db4d6024c26695
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201006-1188", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.3, "vendor": "suse", "version": "11" }, { "model": "player", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "3.1.2" }, { "model": "workstation", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "7.1.2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "4.1" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.6.4" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "5.0.4" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "thunderbird", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.1.1" }, { "model": "mac os x server", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.6.4" }, { "model": "player", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "2.5" }, { "model": "workstation", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "7.1" }, { "model": "firefox", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.5.11" }, { "model": "firefox", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.6.7" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.6.0" }, { "model": "mac os x server", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.6.0" }, { "model": "libpng", "scope": "gte", "trust": 1.0, "vendor": "libpng", "version": "1.4.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "12" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "libpng", "scope": "lt", "trust": 1.0, "vendor": "libpng", "version": "1.4.3" }, { "model": "iphone os", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "seamonkey", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "2.0.6" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "13" }, { "model": "libpng", "scope": "lt", "trust": 1.0, "vendor": "libpng", "version": "1.2.44" }, { "model": "chrome", "scope": "lt", "trust": 1.0, "vendor": "google", "version": "5.0.375.99" }, { "model": "firefox", "scope": "gte", "trust": 1.0, "vendor": "mozilla", "version": "3.5.12" }, { "model": "thunderbird", "scope": "gte", "trust": 1.0, "vendor": "mozilla", "version": "3.0.7" }, { "model": "workstation", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "6.5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "workstation", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "6.5.5" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.10" }, { "model": "player", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "2.5.5" }, { "model": "itunes", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.2" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.2" }, { "model": "thunderbird", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.0.6" }, { "model": "player", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "3.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "libpng", "version": null }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "2.1" }, { "model": "libpng", "scope": "eq", "trust": 0.6, "vendor": "libpng", "version": "1.2.22" }, { "model": "libpng", "scope": "eq", "trust": 0.6, "vendor": "libpng", "version": "1.0.47" }, { "model": "libpng", "scope": "eq", "trust": 0.6, "vendor": "libpng", "version": "1.4.0" }, { "model": "in motion blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux enterprise sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.25" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "intuity audix", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "in motion blackberry enterprise server for domino", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.16" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.18" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.7" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "beta01", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.27" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5118166" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "player build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5118166" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.5" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.21" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "solaris express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.36" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.9" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.6" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "in motion blackberry enterprise server express for exchange mr1", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "player build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.1.2301548" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.3" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.9156507" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.18" }, { "model": "in motion blackberry enterprise server for novell groupwise", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "tv", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.42" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.5" }, { "model": "coat systems proxyav", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.4.1.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "beta01", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "beta19", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.2156735" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.15" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "aura system platform sp1.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.6.7" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "firefox", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.5.11" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "player build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4246459" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.1" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.8" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.2" }, { "model": "intuity audix lx sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.13" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.20" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.5" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.14" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.10203137" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.12" }, { "model": "intuity lx", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.8" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.27" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux enterprise sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.2" }, { "model": "in motion blackberry enterprise server for exchange mr2", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "player build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3185404" }, { "model": "workstation build", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "7.1.2301548" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.10" }, { "model": "in motion blackberry enterprise server for novell groupwise", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "4.1.7" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.2" }, { "model": "in motion blackberry enterprise server for domino mr3", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.3" }, { "model": "in motion blackberry enterprise server express for domino", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "0.90" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.26" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.8126538" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.24" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.0.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.43" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.3" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "in motion blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.33" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.6" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.6" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.9" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "libpng", "scope": "ne", "trust": 0.3, "vendor": "libpng", "version": "1.2.44" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "in motion blackberry enterprise server express for domino", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.9" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.7108231" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "seamonkey", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "2.0.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.34" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4.2" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.17" }, { "model": "in motion blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "in motion blackberry enterprise server for domino mr1", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "in motion blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "workstation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.37" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "in motion blackberry enterprise server for domino", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.3" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "thunderbird", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.1.1" }, { "model": "player build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.2156735" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.3" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "enterprise linux optional productivity application server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.17" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "coat systems proxyav", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.4.1.0" }, { "model": "intuity audix lx r1.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "libpng", "scope": "ne", "trust": 0.3, "vendor": "libpng", "version": "1.4.3" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.580187" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2203138" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "in motion blackberry enterprise server for exchange mr1", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.1" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.4246459" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.1" }, { "model": "intuity audix lx sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.52" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.43" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.8" }, { "model": "player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.3" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "in motion blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "intuity lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.691891" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0.4" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5.8" }, { "model": "in motion blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.1" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.32" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "in motion blackberry enterprise server for domino", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.11" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "rc1", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.22" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "workstation build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5.3185404" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "firefox", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "server build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1156745" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "in motion blackberry enterprise server express for domino mr1", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.2" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.16" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.53" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.13" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.0.10" }, { "model": "in motion blackberry enterprise server for novell groupwise mr3", "scope": "eq", "trust": 0.3, "vendor": "research", "version": "5.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.35" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "seamonkey", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "2.0.6" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "thunderbird", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "libpng", "scope": "eq", "trust": 0.3, "vendor": "libpng", "version": "1.2.19" } ], "sources": [ { "db": "CERT/CC", "id": "VU#643615" }, { "db": "BID", "id": "41174" }, { "db": "CNNVD", "id": "CNNVD-201006-473" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.3", "versionStartIncluding": "1.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.44", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.375.99", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1", "versionStartIncluding": "2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.4", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.4", "versionStartIncluding": "10.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.5.5", "versionStartIncluding": "2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.5.5", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1.2", "versionStartIncluding": "3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1.2", "versionStartIncluding": "7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.7", "versionStartIncluding": "3.5.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1.1", "versionStartIncluding": "3.0.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.11", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-1205" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Greg Roelofs", "sources": [ { "db": "CNNVD", "id": "CNNVD-201006-473" } ], "trust": 0.6 }, "cve": "CVE-2010-1205", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-43810", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2010-1205", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2010-1205", "trust": 1.0, "value": "CRITICAL" }, { "author": "CARNEGIE MELLON", "id": "VU#643615", "trust": 0.8, "value": "12.96" }, { "author": "CNNVD", "id": "CNNVD-201006-473", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-43810", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-1205", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#643615" }, { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "CNNVD", "id": "CNNVD-201006-473" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. Libpng contains a vulnerability in the way it handles images containing an extra row of image data beyond the height reported in the image header. The \u0027libpng\u0027 library is prone to multiple vulnerabilities. \nThese issues affect versions prior to \u0027libpng\u0027 1.4.3 and 1.2.44. If the graphics file provides an extra graphics row that is higher than the height reported in the header, this overflow can be triggered, resulting in arbitrary code execution; in addition, when processing a certain There may be a memory leak when some sCAL blocks are used, and specially crafted PNG graphics may cause a denial of service. \n\nBackground\n==========\n\nlibpng is a standard library used to process PNG (Portable Network\nGraphics) images. It is used by several programs, including web\nbrowsers and potentially server processes. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll libpng users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=media-libs/libpng-1.4.3\"\n\nReferences\n==========\n\n [ 1 ] CVE-2010-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205\n [ 2 ] CVE-2010-1205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205\n [ 3 ] CVE-2010-2249\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201010-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2010 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n. ----------------------------------------------------------------------\n\n\n\"From 2007 to 2009 vulnerabilities in a typical end-user PC almost doubled from about 220 to 420.\"\n\nNon-Microsoft software to blame for increase in vulnerabilities affecting typical Windows end-users, read more:\n\nhttp://secunia.com/gfx/pdf/Secunia_Half_Year_Report_2010.pdf\n\n\n----------------------------------------------------------------------\n\nTITLE:\nMozilla SeaMonkey Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA40688\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/40688/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40688\n\nRELEASE DATE:\n2010-07-22\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/40688/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/40688/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40688\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nSome weaknesses and vulnerabilities have been reported in Mozilla\nSeaMonkey, which can be exploited by malicious people to disclose\npotentially sensitive information, bypass certain security\nrestrictions, conduct spoofing attacks, and compromise a user\u0027s\nsystem. \n\nFor more information:\nSA39925\nSA40283\n\nSOLUTION:\nUpdate to SeaMonkey 2.0.6. \n\nORIGINAL ADVISORY:\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-35.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-36.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-37.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-39.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-40.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-41.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-42.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-45.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-46.html\nhttp://www.mozilla.org/security/announce/2010/mfsa2010-47.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nCVE-2010-1208\n\n \"regenrecht\" discovered that incorrect memory handling in DOM\n parsing could lead to the execution of arbitrary code. \n\nCVE-2010-1211\n\n Jesse Ruderman, Ehsan Akhgari, Mats Palmgren, Igor Bukanov, Gary\n Kwong, Tobias Markus and Daniel Holbert discovered crashes in the\n layout engine, which might allow the execution of arbitrary code. \n\nCVE-2010-2751\n\n Jordi Chancel discovered that the location could be spoofed to\n appear like a secured page. \n\nCVE-2010-2753\n\n \"regenrecht\" discovered that incorrect memory handling in XUL\n parsing could lead to the execution of arbitrary code. \n\nCVE-2010-2754\n\n Soroush Dalili discovered an information leak in script processing. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 1.9.0.19-3. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.9.1.11-1. \n\nFor the experimental distribution, these problems have been fixed in\nversion 1.9.2.7-1. \n\nWe recommend that you upgrade your xulrunner packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.diff.gz\n Size/MD5 checksum: 149955 e6ec4540373a8dfbea5c1e63f5b628b2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.dsc\n Size/MD5 checksum: 1755 59f9033377f2450ad114d9ee4367f9c7\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19.orig.tar.gz\n Size/MD5 checksum: 44174623 83667df1e46399960593fdd8832e958e\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.9.0.19-3_all.deb\n Size/MD5 checksum: 1466246 a3b5c8b34df7e2077a5e3c5c0d911b85\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 165496 ad7c134eeadc1a2aa751c289052d32f1\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 433152 57f7a88c05eece5c0ea17517646267bb\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 72550 b581302383396b57f7e07aa4564245b3\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 51155444 37595efd28303ec3a88d294b58c1e7aa\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 9487312 452f2c3b26bb249711720ade76e77c3f\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 223422 9ce6e6f35412321405c27618a3550763\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 113478 f4946488381af317acb3bd27da3e372e\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 940250 abb2d020d4cce2e5547d17dd94323cee\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_alpha.deb\n Size/MD5 checksum: 3357434 a26b339fee481f1ae5494ee0983e3e75\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 50381710 4e6df9133e326ca7fe1d91adab87609b\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 3291324 01a75923a6b796c2e1f3c02e4584072f\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 152266 0a9e05d5e36920cf9cb6c9e39357679b\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 7735106 eedecb0183cd911bf7416be5f61cf88e\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 374604 7a71d4ce527727f43225fc1cdc6b3915\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 70226 f8860e988f030333c59f893582e17da0\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 890738 0db2e5b458ae1495dce575688a27ef2a\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 223326 1d128ae917c5dab4e977ffb018cb704c\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_amd64.deb\n Size/MD5 checksum: 101830 2bb9a62d6454d0b7ef6da98cc07b4013\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 140950 d9044d5f823661f4a1ef11c47971d6e2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 3584768 6ff8221347684a334d6f358d2c8f2dcc\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 6802070 e489c87976c243d040f568a8e04a7466\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 351056 dd61fc5b425e296ef00120b4cfbc5604\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 68552 819703fc0550ee6473572ea3655ab1f5\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 84224 f3915220a86a6a31e48b845d2af7f249\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 222376 cb0563f3e5220ceb6f42b8e6471eb883\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 49349776 4037a4ab7eeb964c24c95fbb905edbe6\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_arm.deb\n Size/MD5 checksum: 815334 c055e242c82b7643c67712602e4f3215\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 822978 f8609edb961b6c71732c17575393644a\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 6962470 fc143ac75279405ef99a3e045439adeb\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 3583846 db81fc2e4c8a30fbaf0b176f6d7e77a5\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 142446 016a6aa2efa9e49788c97bc925d90bbb\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 353294 65f40d8a434c6b430685ef1a54246888\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 50182030 97009b62c3d65b5e715f363d7a5a2e0c\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 223380 30fd707dea85e43894c84036115920a3\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 70694 e5892c32e9850d86138ebf15ad317b63\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_armel.deb\n Size/MD5 checksum: 84758 a94402fed374f82a1ffeb338cb2a4cbb\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 223614 ea284c98cc97b10b879d6174b81cb486\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 899460 290c89b8835d773b8fd240f5610dc63c\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 72280 1d32724f444212696e28d15dc22386af\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 413386 e78a2aabb581f3f7f8da9cb531d6a883\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 158762 89855347fdf8833df8fd643cfd6a2f10\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 51267722 b51b03ef591a26a4bb72fb0c58e610c0\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 3632562 2d9a207f01319a7bd8f3eb72b3762c77\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 9523510 0f38b76b0074881d4b12823eedc40846\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_hppa.deb\n Size/MD5 checksum: 106998 32d701f55bd4cc6e0f7160c3b5db43aa\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 49553140 cd9fb750075df895e2ad46a8fe4c8bdf\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 852228 f04ee6f2c26e9bda77477d64a13f3c53\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 79554 e69019a20fc3e8750faf73961cae8a38\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 224454 c7e441828615fa66d9907b6407a2b1ad\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 351828 85e4711445491850841c2f05102f2bd2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 6609818 b99e5d5f75686adcea1c3570fb82ead5\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 3573826 2869c274453928b8b110d8aee7dcba96\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 142966 847a37421b7980378c81c5e818c2df3d\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_i386.deb\n Size/MD5 checksum: 68968 1eee7343caee6a8a23a141bf6b653fa4\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 224078 a9dc6949ac6ef39884d1cb58929e20fc\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 3693822 602f37b927bc425803730a66d17e8bec\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 542370 6015bef0d96154f73c32b2031c8bbf70\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 77166 1a94ec379b6e210cf35c1116939fc5f7\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 813100 d0cdc640bf4a68973942cf563b7f7d7b\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 181192 54ef9505c0b0a0b62539dc3d983a8f83\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 11340432 b833d183a5337231c512aba60e733213\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 49734538 21b8086eb33e228f4a3800307a721558\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_ia64.deb\n Size/MD5 checksum: 121688 1e8f51c8c5d1097d5c0e4b8fd6743ec7\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 3611102 8f2980b314f14ff7cf1c244ed11ee638\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 145574 f38aa4d16323e517d075d1de833a7a35\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 380888 73bf50fdf8fd49a2251f3c13db9e0a2c\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 7677088 d034f72357eb3276850bea226dfc3489\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 96932 9c55e0f731b1a507e77abb54ea7c2b08\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 223126 cc6d3e47d51d4a15cd05ef6af47560c2\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 51902590 b9cafda15eba1ae28b5b054bd82e9d62\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 919306 764f458b99647036fbdb1b36768e9b99\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mips.deb\n Size/MD5 checksum: 70412 c674d096e73e7f353733e502bbc9cd05\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 378984 c66e5ff8815e2386755ece9c9a34b820\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 50034074 88479753fa54a417df183b78d0bb6ed1\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 145324 a801aeefc7fbf555ab407eaeb4c35295\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 70170 3145be02d89d6e205de5d89b269b9d8d\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 3311114 4dac1eff7f53b49976d984606e76afe6\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 900836 6727b545324904a39f31261db59f516b\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 97046 2953be8b2d4df3994abd68d6f95de215\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 7384772 6666f68f98fa2cc81d9e3106c958360b\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mipsel.deb\n Size/MD5 checksum: 223416 a3ad25d92dc8f8e09352bc1fbce07989\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 95068 18f76fe7d470194c6320df8b42e7b09b\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 888120 b426372622e1ac0164db3f25589a5447\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 152544 e3b9205b45b66a3fcf4937c44897a7d8\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 3285670 a63c4ce33c3f482584b32cfe50488700\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 7287440 f9d042196ccedd4dfb4da6d3e45ca2b1\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 51458688 a669258d296192b6bd48b68006f9b618\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 223412 b900b19a182c059590bfcdb9495851ef\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 73306 94fdad8b176e63c0c791d19a026ce4b0\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_powerpc.deb\n Size/MD5 checksum: 362778 79f1ea4633cf0147da60871533750312\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 156410 6e986f5714d7052295a32253daea02a9\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 73182 f3b9b343586f554ac37e5c7c8970a28a\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 407006 5919961e64253609b9eacc6a31a19b87\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 8401766 a23f6d0b7ac0b83997635feff3977ac2\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 223402 f08c12d85314436f6331b75e2e18b1c7\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 909824 8c8c3aa62be4c19e97351562dcbe1694\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 3308768 50226e505e97362404ffbe3e770775fe\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 105828 1e5fc5d7be3c5ab803dd71e8391c06bb\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_s390.deb\n Size/MD5 checksum: 51242096 ebae3e5b1eb3fd2d9470cbe117b8ced9\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 49406432 caf251c788fe4f76679f600bd1d7b1c0\n http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 70192 33434a3b887ac076d88c0a4e425b3c29\n http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 144136 359a3cac1ee340f79eb9a53ac65f62ed\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 7181582 4b0f8aaf9a51e7c76073afbb7ea33c6e\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 3583844 11cb9b988b9eac3564f11ed310a8d77e\n http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 84544 0646f157f384a6a1ffcc3052035d1789\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 350470 1c643effc57e45c6afc964f2284cda7e\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 223260 77281a13fcc78aacd93cf479621ccf74\n http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_sparc.deb\n Size/MD5 checksum: 821854 32eba751571daa1dcd4db30e7a3b7b2c\n\n\n These files will probably be moved into the stable distribution on\n its next update. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0014\nSynopsis: VMware Workstation, Player, and ACE address several\n security issues. \nIssue date: 2010-09-23\nUpdated on: 2010-09-23 (initial release of advisory)\nCVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205\n CVE-2010-2249 CVE-2010-0434 CVE-2010-0425\n- ------------------------------------------------------------------------\n\n1. Summary\n\n VMware Workstation and Player address a potential installer security\n issue and security issues in libpng. VMware ACE Management Server\n (AMS) for Windows updates Apache httpd. \n\n2. Relevant releases\n\n VMware Workstation 7.1.1 and earlier,\n VMware Player 3.1.1 and earlier,\n VMware ACE Management Server 2.7.1 and earlier,\n\n Note: VMware Server was declared End Of Availability on January 2010,\n support will be limited to Technical Guidance for the duration\n of the support term. \n\n3. Problem Description\n\n a. VMware Workstation and Player installer security issue\n\n The Workstation 7.x and Player 3.x installers will load an index.htm\n file located in the current working directory on which Workstation\n 7.x or Player 3.x is being installed. This may allow an attacker to\n display a malicious file if they manage to get their file onto the\n system prior to installation. \n\n The issue can only be exploited at the time that Workstation 7.x or\n Player 3.x is being installed. Installed versions of Workstation and\n Player are not affected. The security issue is no longer present in\n the installer of the new versions of Workstation 7.x and Player 3.x\n (see table below for the version numbers). \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-3277 to this issue. \n\n VMware would like to thank Alexander Trofimov and Marc Esher for\n independently reporting this issue to VMware. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.x any 7.1.2 build 301548 or later *\n Workstation 6.5.x any not affected\n\n Player 3.x any 3.1.2 build 301548 or later *\n Player 2.5.x any not affected\n\n AMS any any not affected\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note: This only affects the installer, if you have a version of\n Workstation or Player installed you are not vulnerable. Third party libpng updated to version 1.2.44\n\n A buffer overflow condition in libpng is addressed that could\n potentially lead to code execution with the privileges of the\n application using libpng. Two potential denial of service issues\n are also addressed in the update. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249\n to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.1.x any 7.1.2 build 301548 or later\n Workstation 6.5.x any affected, patch pending\n\n Player 3.1.x any 3.1.2 build 301548 or later\n Player 2.5.x any affected, patch pending\n\n AMS any any not affected\n\n Server any any affected, no patch planned\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n\n c. VMware ACE Management Server (AMS) for Windows updates Apache httpd\n version 2.2.15. \n\n A function in Apache HTTP Server when multithreaded MPM is used\n does not properly handle headers in subrequests in certain\n circumstances which may allow remote attackers to obtain sensitive\n information via a crafted request that triggers access to memory\n locations associated with an earlier request. \n\n The Apache mod_isapi module can be forced to unload a specific\n library before the processing of a request is complete, resulting\n in memory corruption. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0434 and CVE-2010-0425 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation any any not affected\n\n Player any any not affected\n\n AMS any Windows 2.7.2 build 301548 or later\n AMS any Linux affected, patch pending *\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note CVE-2010-0425 is not applicable to AMS running on Linux\n\n4. Solution\n Please review the patch/release notes for your product and version\n and verify the md5sum and/or the sha1sum of your downloaded file. \n\n VMware Workstation 7.1.2\n ------------------------\n http://www.vmware.com/download/ws/\n Release notes:\n http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html\n\n Workstation for Windows 32-bit and 64-bit with VMware Tools\t\n md5sum: 2e9715ec297dc3ca904ad2707d3e2614\n sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a\n\n Workstation for Windows 32-bit and 64-bit without VMware Tools\t\n md5sum: 066929f59aef46f11f4d9fd6c6b36e4d\n sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3\n\n VMware Player 3.1.2\n -------------------\n http://www.vmware.com/download/player/\n Release notes:\n\nhttp://downloads.vmware.com/support/player31/doc/releasenotes_player312.html\n\n VMware Player for Windows 32-bit and 64-bit\t\n md5sum: 3f289cb33af5e425c92d8512fb22a7ba\n sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70\n\n VMware Player for Linux 32-bit\t\n md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8\n sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749\n\n VMware Player for Linux 64-bit\t\n md5sum: 2ab08e0d4050719845a64d334ca15bb1\n sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c\n\n VMware ACE Management Server 2.7.2\n ----------------------------------\n http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7\n Release notes:\n http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html\n\n ACE Management Server for Windows\t\n md5sum: 02f0072b8e48a98ed914b633f070d550\n sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-09-23 VMSA-2010-0014\nInitial security advisory after release of Workstation 7.1.2,\nPlayer 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisoiries\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh\neTgAoIAmx+ilbe2myj02daLjFrVQfQII\n=5jlh\n-----END PGP SIGNATURE-----\n. Latest xulrunner and\n mozilla-thunderbird has been patched as a precaution for 2008.0 wheres\n on 2009.0 and up the the system libpng library is used instead of the\n bundled copy. \n \n Packages for 2008.0 and 2009.0 are provided as of the Extended\n Maintenance Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6218\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 4e91a2a256c61f52dffd4fb625e20cf8 2008.0/i586/htmldoc-1.8.27-1.2mdv2008.0.i586.rpm\n 71553205b1e31d2891667d2eab7aca14 2008.0/i586/htmldoc-nogui-1.8.27-1.2mdv2008.0.i586.rpm\n 75b6d3f905d7e94154902f81e4728963 2008.0/i586/libpng3-1.2.22-0.5mdv2008.0.i586.rpm\n fa0c81f2b544f65455a0e0420d9a0e56 2008.0/i586/libpng-devel-1.2.22-0.5mdv2008.0.i586.rpm\n d4d06a12fd8ee88295877e127757c64b 2008.0/i586/libpng-source-1.2.22-0.5mdv2008.0.i586.rpm\n 6687d56f95702f0e5786c885ab79c6a9 2008.0/i586/libpng-static-devel-1.2.22-0.5mdv2008.0.i586.rpm\n 546c18ed8ccf044a45dff3a8cd5ac5b7 2008.0/i586/libxulrunner1.9.2.6-1.9.2.6-0.2mdv2008.0.i586.rpm\n b428e1202d95d588fb3248c2b2fe8b2f 2008.0/i586/libxulrunner-devel-1.9.2.6-0.2mdv2008.0.i586.rpm\n b9541da4417ea1150c493aea591509bb 2008.0/i586/mozilla-thunderbird-3.0.5-0.2mdv2008.0.i586.rpm\n 3389caeeda8b8f272d0e5ed070f075b8 2008.0/i586/mozilla-thunderbird-enigmail-3.0.5-0.2mdv2008.0.i586.rpm\n 901abb46652fbc19c8e655895181a949 2008.0/i586/nsinstall-3.0.5-0.2mdv2008.0.i586.rpm\n ad221cd523bff8f4a59037aa05e1442b 2008.0/i586/xulrunner-1.9.2.6-0.2mdv2008.0.i586.rpm \n d3dbbb58c9832db4edbc45a4023b4477 2008.0/SRPMS/htmldoc-1.8.27-1.2mdv2008.0.src.rpm\n 885dba7fe0581b37de05d20b838f279a 2008.0/SRPMS/libpng-1.2.22-0.5mdv2008.0.src.rpm\n 358c49e17d4db735f6862fdbee95a1c9 2008.0/SRPMS/mozilla-thunderbird-3.0.5-0.2mdv2008.0.src.rpm\n 748ab46a19f1c32808bf3e79429f2211 2008.0/SRPMS/xulrunner-1.9.2.6-0.2mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 8b2eff5dd89f4ed7e3f120bbc31afa34 2008.0/x86_64/htmldoc-1.8.27-1.2mdv2008.0.x86_64.rpm\n 15460a7bce68e95d03a87eb14066728b 2008.0/x86_64/htmldoc-nogui-1.8.27-1.2mdv2008.0.x86_64.rpm\n c7577072f7ab2786a97d7df732b4299a 2008.0/x86_64/lib64png3-1.2.22-0.5mdv2008.0.x86_64.rpm\n fae36a86aa019cf0fcbcf0d15c508208 2008.0/x86_64/lib64png-devel-1.2.22-0.5mdv2008.0.x86_64.rpm\n 141ec56a2395ed150acc997eac851429 2008.0/x86_64/lib64png-static-devel-1.2.22-0.5mdv2008.0.x86_64.rpm\n a29c11e39685931084a085f5716afd5c 2008.0/x86_64/lib64xulrunner1.9.2.6-1.9.2.6-0.2mdv2008.0.x86_64.rpm\n 3a846b86c758be68420ef05e44cfe717 2008.0/x86_64/lib64xulrunner-devel-1.9.2.6-0.2mdv2008.0.x86_64.rpm\n 084f3b3d7c68806c7acfc7f3be701f0b 2008.0/x86_64/libpng-source-1.2.22-0.5mdv2008.0.x86_64.rpm\n c45f7479d93714c46d14f4ae2a5b76bd 2008.0/x86_64/mozilla-thunderbird-3.0.5-0.2mdv2008.0.x86_64.rpm\n 996e7a6a98997883236b08f6ec5816fa 2008.0/x86_64/mozilla-thunderbird-enigmail-3.0.5-0.2mdv2008.0.x86_64.rpm\n ecfdba6225b837a7a03c2ddf0d77d07f 2008.0/x86_64/nsinstall-3.0.5-0.2mdv2008.0.x86_64.rpm\n 394d8e8458e503ed10db7c7b7f742c2b 2008.0/x86_64/xulrunner-1.9.2.6-0.2mdv2008.0.x86_64.rpm \n d3dbbb58c9832db4edbc45a4023b4477 2008.0/SRPMS/htmldoc-1.8.27-1.2mdv2008.0.src.rpm\n 885dba7fe0581b37de05d20b838f279a 2008.0/SRPMS/libpng-1.2.22-0.5mdv2008.0.src.rpm\n 358c49e17d4db735f6862fdbee95a1c9 2008.0/SRPMS/mozilla-thunderbird-3.0.5-0.2mdv2008.0.src.rpm\n 748ab46a19f1c32808bf3e79429f2211 2008.0/SRPMS/xulrunner-1.9.2.6-0.2mdv2008.0.src.rpm\n\n Mandriva Linux 2009.0:\n 28b355727c0ef89be1955a18a8c4a1cf 2009.0/i586/libpng3-1.2.31-2.3mdv2009.0.i586.rpm\n bf33a24dc5144d0c2362e5c7432f9434 2009.0/i586/libpng-devel-1.2.31-2.3mdv2009.0.i586.rpm\n e331263b8ac75ddad94f6d9d06d9c802 2009.0/i586/libpng-source-1.2.31-2.3mdv2009.0.i586.rpm\n 921c4ed0268fcb932f52d299ea74a28c 2009.0/i586/libpng-static-devel-1.2.31-2.3mdv2009.0.i586.rpm \n c43df36b143f834aa7351eb6a9952897 2009.0/SRPMS/libpng-1.2.31-2.3mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n a20b2965684ddb18b2818d618927bb9a 2009.0/x86_64/lib64png3-1.2.31-2.3mdv2009.0.x86_64.rpm\n df3bbf6f7e959aea3f6065c83ece5321 2009.0/x86_64/lib64png-devel-1.2.31-2.3mdv2009.0.x86_64.rpm\n 3c8e3469239f93a70ccbcf56ba55cfb6 2009.0/x86_64/lib64png-static-devel-1.2.31-2.3mdv2009.0.x86_64.rpm\n 740cd4b4cf0d39dd03a26f0b821cfee4 2009.0/x86_64/libpng-source-1.2.31-2.3mdv2009.0.x86_64.rpm \n c43df36b143f834aa7351eb6a9952897 2009.0/SRPMS/libpng-1.2.31-2.3mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n 127a1c180703d9c89f5f968d7262c469 2009.1/i586/libpng3-1.2.35-1.2mdv2009.1.i586.rpm\n 3bbf13f800dcbb5f4ab45ffe898f96ce 2009.1/i586/libpng-devel-1.2.35-1.2mdv2009.1.i586.rpm\n 2e369ee2602705f601d23a977c82ae8a 2009.1/i586/libpng-source-1.2.35-1.2mdv2009.1.i586.rpm\n 5784917823e881a4aa997276528bfabe 2009.1/i586/libpng-static-devel-1.2.35-1.2mdv2009.1.i586.rpm \n 6267ae8a72870fdd2a44962d987a6216 2009.1/SRPMS/libpng-1.2.35-1.2mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n d6032db330f8b8b40af48b29fc6d3730 2009.1/x86_64/lib64png3-1.2.35-1.2mdv2009.1.x86_64.rpm\n 4aac775bc389d382f184d912ef50b0be 2009.1/x86_64/lib64png-devel-1.2.35-1.2mdv2009.1.x86_64.rpm\n fb792b3d38cf769590a2dde6ee74c755 2009.1/x86_64/lib64png-static-devel-1.2.35-1.2mdv2009.1.x86_64.rpm\n 0dfcb358ed06fe83e9621e06189aa8f9 2009.1/x86_64/libpng-source-1.2.35-1.2mdv2009.1.x86_64.rpm \n 6267ae8a72870fdd2a44962d987a6216 2009.1/SRPMS/libpng-1.2.35-1.2mdv2009.1.src.rpm\n\n Mandriva Linux 2010.0:\n 76ba7b51c3eda624850a8288bd182afa 2010.0/i586/libpng3-1.2.40-1.2mdv2010.0.i586.rpm\n 7a936f6a94f33f0e7ffc991ff7b4ed7f 2010.0/i586/libpng-devel-1.2.40-1.2mdv2010.0.i586.rpm\n abd9ee162933e3208918d3190c76c0af 2010.0/i586/libpng-source-1.2.40-1.2mdv2010.0.i586.rpm\n bae7010f8e07568c1a9b42e20e7ddebf 2010.0/i586/libpng-static-devel-1.2.40-1.2mdv2010.0.i586.rpm \n cc04ec15436b892a4e75f1ad18675fb6 2010.0/SRPMS/libpng-1.2.40-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 499b5e2707d19becfdab415a8008b122 2010.0/x86_64/lib64png3-1.2.40-1.2mdv2010.0.x86_64.rpm\n 166ca4d21e39bbb3f250806626c59154 2010.0/x86_64/lib64png-devel-1.2.40-1.2mdv2010.0.x86_64.rpm\n 1c4b4f2e79cf01a4388a2e395dd64cfa 2010.0/x86_64/lib64png-static-devel-1.2.40-1.2mdv2010.0.x86_64.rpm\n 88b678c1352aa3ed0fffb04241254128 2010.0/x86_64/libpng-source-1.2.40-1.2mdv2010.0.x86_64.rpm \n cc04ec15436b892a4e75f1ad18675fb6 2010.0/SRPMS/libpng-1.2.40-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.1:\n 349ec004acb579d4466b530bfd5fbf3d 2010.1/i586/libpng3-1.2.43-1.1mdv2010.1.i586.rpm\n d9e323791b16319728fe1486f819e59b 2010.1/i586/libpng-devel-1.2.43-1.1mdv2010.1.i586.rpm\n 3101d70a79c416392fe228d34b9ba6ff 2010.1/i586/libpng-source-1.2.43-1.1mdv2010.1.i586.rpm\n 2ff75d1339d52d859939d81994eae477 2010.1/i586/libpng-static-devel-1.2.43-1.1mdv2010.1.i586.rpm \n 0638fc23b9c5f1f7b3bcd0fdaf71bea8 2010.1/SRPMS/libpng-1.2.43-1.1mdv2010.1.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n 80e4392bbe0bd06b392216a6737cd37a 2010.1/x86_64/lib64png3-1.2.43-1.1mdv2010.1.x86_64.rpm\n 2d7d50b539c63cd1874ed8150d7fb84a 2010.1/x86_64/lib64png-devel-1.2.43-1.1mdv2010.1.x86_64.rpm\n 5c3793d0bc69db028ec214a6c9f67c1e 2010.1/x86_64/lib64png-static-devel-1.2.43-1.1mdv2010.1.x86_64.rpm\n 06b83b6f5050410eff5fe8a590972c18 2010.1/x86_64/libpng-source-1.2.43-1.1mdv2010.1.x86_64.rpm \n 0638fc23b9c5f1f7b3bcd0fdaf71bea8 2010.1/SRPMS/libpng-1.2.43-1.1mdv2010.1.src.rpm\n\n Corporate 4.0:\n be322ac5f446c26c2d0983a2d37e0c6c corporate/4.0/i586/htmldoc-1.8.23-8.2.20060mlcs4.i586.rpm\n 71329303eddfd4af0994a708bbe4a119 corporate/4.0/i586/htmldoc-nogui-1.8.23-8.2.20060mlcs4.i586.rpm\n 1c1036be9452042cd356349d6251b697 corporate/4.0/i586/libpng3-1.2.8-1.8.20060mlcs4.i586.rpm\n e9ba6c0c604a08f555d99503ba7adb68 corporate/4.0/i586/libpng3-devel-1.2.8-1.8.20060mlcs4.i586.rpm\n 288d9ca48ea58918bdff316891f3c474 corporate/4.0/i586/libpng3-static-devel-1.2.8-1.8.20060mlcs4.i586.rpm \n 3aa4084dfc51cf4e8ba252f89d53b220 corporate/4.0/SRPMS/htmldoc-1.8.23-8.2.20060mlcs4.src.rpm\n b2449f493949c397ac345027783c1216 corporate/4.0/SRPMS/libpng-1.2.8-1.8.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n f761706265fcbebd220b16542a742cc9 corporate/4.0/x86_64/htmldoc-1.8.23-8.2.20060mlcs4.x86_64.rpm\n 79b3189809ad9176401620a41aaa1fcd corporate/4.0/x86_64/htmldoc-nogui-1.8.23-8.2.20060mlcs4.x86_64.rpm\n e4f9ac99ff42fbc27aae3d8942903043 corporate/4.0/x86_64/lib64png3-1.2.8-1.8.20060mlcs4.x86_64.rpm\n e26042ead39ce63ed5f4700d2e61e260 corporate/4.0/x86_64/lib64png3-devel-1.2.8-1.8.20060mlcs4.x86_64.rpm\n 609d6dc1b8a2b5afb029505469844c4f corporate/4.0/x86_64/lib64png3-static-devel-1.2.8-1.8.20060mlcs4.x86_64.rpm \n 3aa4084dfc51cf4e8ba252f89d53b220 corporate/4.0/SRPMS/htmldoc-1.8.23-8.2.20060mlcs4.src.rpm\n b2449f493949c397ac345027783c1216 corporate/4.0/SRPMS/libpng-1.2.8-1.8.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n 282337fa9e11a04ef82464c7574591f4 mes5/i586/libpng3-1.2.31-2.3mdvmes5.1.i586.rpm\n 92c6ec861cf7da08a498576ba412e633 mes5/i586/libpng-devel-1.2.31-2.3mdvmes5.1.i586.rpm\n c9efa6abde763edff47bf0c1071c9f1a mes5/i586/libpng-source-1.2.31-2.3mdvmes5.1.i586.rpm\n 2f5340946610590a6baec42354868888 mes5/i586/libpng-static-devel-1.2.31-2.3mdvmes5.1.i586.rpm \n 488ece2aa6a2c4dc62d4c274d64c2926 mes5/SRPMS/libpng-1.2.31-2.3mdvmes5.1.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n e5f88951d2135de8587d4be94b405ce9 mes5/x86_64/lib64png3-1.2.31-2.3mdvmes5.1.x86_64.rpm\n 6b89da9eea105e65d7ae3c875c148473 mes5/x86_64/lib64png-devel-1.2.31-2.3mdvmes5.1.x86_64.rpm\n c1e6715410bbf2081187aef6749b0e3d mes5/x86_64/lib64png-static-devel-1.2.31-2.3mdvmes5.1.x86_64.rpm\n cb7ef533d9966c8b531cde8a661fc0af mes5/x86_64/libpng-source-1.2.31-2.3mdvmes5.1.x86_64.rpm \n 488ece2aa6a2c4dc62d4c274d64c2926 mes5/SRPMS/libpng-1.2.31-2.3mdvmes5.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. ===========================================================\nUbuntu Security Notice USN-930-4 July 23, 2010\nfirefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities\nCVE-2008-5913, CVE-2010-0654, CVE-2010-1121, CVE-2010-1125,\nCVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199,\nCVE-2010-1200, CVE-2010-1201, CVE-2010-1202, CVE-2010-1203,\nCVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208,\nCVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212,\nCVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751,\nCVE-2010-2752, CVE-2010-2753, CVE-2010-2754\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 9.04:\n abrowser 3.6.7+build2+nobinonly-0ubuntu0.9.04.1\n firefox-3.0 3.6.7+build2+nobinonly-0ubuntu0.9.04.1\n xulrunner-1.9.2 1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2\n\nUbuntu 9.10:\n firefox-3.5 3.6.7+build2+nobinonly-0ubuntu0.9.10.1\n xulrunner-1.9.2 1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2\n\nMozilla has changed the support model for Firefox and they no longer\nsupport version 3.0 of the browser and will only support version 3.5 of the\nbrowser for a while longer. As a result, Ubuntu is providing an upgrade to\nFirefox 3.6 for Ubuntu 9.04 and 9.10 users, which is the most current\nstable release of Firefox supported by Mozilla. When upgrading, users\nshould be aware of the following:\n\n- Firefox 3.6 does not support version 5 of the Sun Java plugin. Please use\n icedtea6-plugin or sun-java6-plugin instead. \n- After upgrading to Firefox 3.6.6, users may be prompted to upgrade 3rd\n party Add-Ons. In some cases, an Add-On will not be compatible with\n Firefox 3.6.6 and have no update available. In these cases, Firefox will\n notify the user that it is disabling the Add-On. \n- Font configuration cannot be controlled via Gnome settings. This is a\n known issue being tracked in https://launchpad.net/bugs/559149 and will\n be fixed in a later update. \n- helix-player is not currently supported in Firefox 3.6. This is a known\n issue and may be fixed in a future update. \n- Plugins using external helpers (such as Totem) may not close when using\n the Epiphany browser. This is a known issue being tracked in\n https://launchpad.net/bugs/599796 and will be fixed in a later update. \n This issue only affects Ubuntu 9.04. \n- The OpenJDK java plugin is not available in Ubuntu 9.04 on Sparc\n hardware. This will be fixed in a future update. \n\nAfter a standard system upgrade you need to restart Firefox and any\napplications that use Xulrunner to effect the necessary changes. \n\nDetails follow:\n\nUSN-930-1 fixed vulnerabilities in Firefox and Xulrunner. This update\nprovides the corresponding updates for Ubuntu 9.04 and 9.10, along with\nadditional updates affecting Firefox 3.6.6. \n\nSeveral flaws were discovered in the browser engine of Firefox. If a user\nwere tricked into viewing a malicious site, a remote attacker could use\nthis to crash the browser or possibly run arbitrary code as the user\ninvoking the program. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211,\nCVE-2010-1212)\n\nAn integer overflow was discovered in how Firefox processed plugin\nparameters. An attacker could exploit this to crash the browser or possibly\nrun arbitrary code as the user invoking the program. (CVE-2010-1214)\n\nA flaw was discovered in the Firefox JavaScript engine. If a user were\ntricked into viewing a malicious site, a remote attacker code execute\narbitrary JavaScript with chrome privileges. (CVE-2010-1215)\n\nAn integer overflow was discovered in how Firefox processed CSS values. An\nattacker could exploit this to crash the browser or possibly run arbitrary\ncode as the user invoking the program. (CVE-2010-2752)\n\nAn integer overflow was discovered in how Firefox interpreted the XUL\n\u003ctree\u003e element. If a user were tricked into viewing a malicious site, a\nremote attacker could use this to crash the browser or possibly run\narbitrary code as the user invoking the program. (CVE-2010-2753)\n\nAki Helin discovered that libpng did not properly handle certain malformed\nPNG images. If a user were tricked into opening a crafted PNG file, an\nattacker could cause a denial of service or possibly execute arbitrary code\nwith the privileges of the user invoking the program. (CVE-2010-1205)\n\nYosuke Hasegawa and Vladimir Vukicevic discovered that the same-origin\ncheck in Firefox could be bypassed by utilizing the importScripts Web\nWorker method. If a user were tricked into viewing a malicious website, an\nattacker could exploit this to read data from other domains. \n(CVE-2010-1213, CVE-2010-1207)\n\nO. Andersen that Firefox did not properly map undefined positions within\ncertain 8 bit encodings. An attacker could utilize this to perform\ncross-site scripting attacks. (CVE-2010-1210)\n\nMichal Zalewski discovered flaws in how Firefox processed the HTTP 204 (no\ncontent) code. An attacker could exploit this to spoof the location bar,\nsuch as in a phishing attack. (CVE-2010-1206)\n\nJordi Chancel discovered that Firefox did not properly handle when a server\nresponds to an HTTPS request with plaintext and then processes JavaScript\nhistory events. An attacker could exploit this to spoof the location bar,\nsuch as in a phishing attack. (CVE-2010-2751)\n\nChris Evans discovered that Firefox did not properly process improper CSS\nselectors. If a user were tricked into viewing a malicious website, an\nattacker could exploit this to read data from other domains. \n(CVE-2010-0654)\n\nSoroush Dalili discovered that Firefox did not properly handle script error\noutput. An attacker could use this to access URL parameters from other\ndomains. (CVE-2010-2754)\n\nOriginal advisory details:\n\n If was discovered that Firefox could be made to access freed memory. (CVE-2010-1121)\n \n Several flaws were discovered in the browser engine of Firefox. (CVE-2010-1200, CVE-2010-1201,\n CVE-2010-1202, CVE-2010-1203)\n \n A flaw was discovered in the way plugin instances interacted. An attacker\n could potentially exploit this and use one plugin to access freed memory from a\n second plugin to execute arbitrary code with the privileges of the user\n invoking the program. (CVE-2010-1198)\n \n An integer overflow was discovered in Firefox. If a user were tricked into\n viewing a malicious site, an attacker could overflow a buffer and cause a\n denial of service or possibly execute arbitrary code with the privileges of\n the user invoking the program. (CVE-2010-1196)\n \n Martin Barbella discovered an integer overflow in an XSLT node sorting\n routine. (CVE-2010-1199)\n \n Michal Zalewski discovered that the focus behavior of Firefox could be\n subverted. If a user were tricked into viewing a malicious site, a remote\n attacker could use this to capture keystrokes. (CVE-2010-1125)\n \n Ilja van Sprundel discovered that the \u0027Content-Disposition: attachment\u0027\n HTTP header was ignored when \u0027Content-Type: multipart\u0027 was also present. \n Under certain circumstances, this could potentially lead to cross-site\n scripting attacks. (CVE-2010-1197)\n \n Amit Klein discovered that Firefox did not seed its random number generator\n often enough. An attacker could exploit this to identify and track users\n across different web sites. (CVE-2008-5913)\n\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 67119 0d7f276c870914e97be8016c470c0acc\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.diff.gz\n Size/MD5: 144826 b71440bbda1a9a19aa3434ad6a00c486\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.dsc\n Size/MD5: 2552 0e63965d7e1ba8d0c024793dae18a651\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly.orig.tar.gz\n Size/MD5: 49883446 e3bdceebdf5bcc94f0f901ce8744a6df\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72226 e41f4ba0e1ee2812d09f178ce649be97\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72392 fb339d706ee66252e70e96d62c33b305\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72228 d3b045b5cafba2c50b75eb3c5c0a590a\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72218 6a5c7d950490e1b8265bac1bc15abeb1\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72240 e1de71fa375ab4896e29dafcca783dba\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72574 f4cb1ee7572ed2ab316313ecbb3ed84f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72236 2dece76f652e27494e7487f4e68f646a\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72222 c4aebcd1ce9c8b621b7297b7088d2ef4\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72256 3caf1296c3c06121157b6614170e1083\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72226 d1f70077a0e3ed2fee170c02bfb03e7c\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72212 133df734e76a4477af91dec984aa2694\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72240 6efcfef2ed5164204686ce075d23332d\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb\n Size/MD5: 72210 07339b8304124d7afbacf53943f0500f\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 7798876 759f27c1d6635a6d04b07c9a73f54f3c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb\n Size/MD5: 72330 b9692de7b7947e32c1f678a9d554effa\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb\n Size/MD5: 72764 706e5682afbbc54334bb823fe92e9d0c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb\n Size/MD5: 12504700 0c81c0201b8a6b3aef72d2213d9d38b2\n http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_amd64.deb\n Size/MD5: 29308 4174c5e062a927f5f4fd445bc3f2b7ce\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 9913748 ad706c2a0c670ea9bc6de7109211c8e4\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb\n Size/MD5: 72340 b19f20096548fc8981367cd9d431379f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb\n Size/MD5: 72762 faaacee4aa7e2fd7fa961a88c4b86d0f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb\n Size/MD5: 11192572 5adae55773b0ca8e438c7252046f705b\n http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_i386.deb\n Size/MD5: 29308 ca6a787a65220583746b55366ae9ac44\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 4830218 0d3caf5b20aba2975f9f7e423c6b3b69\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb\n Size/MD5: 72332 099275f779e538dc54e913593084b7bc\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb\n Size/MD5: 72762 ee7361261892014edfc1a69365672c17\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb\n Size/MD5: 10687418 2a010333c02ed1112cbef0544cf73cf1\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_lpia.deb\n Size/MD5: 29308 5fb3d21190e1e8012b08b694c4b9239c\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 4812772 94b728d013dee6371b8cc4ebef11430c\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb\n Size/MD5: 72340 6318359d26cfa32d4e1eeda6c8916aa4\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb\n Size/MD5: 72770 e5449bcbe442fa1385d7b2ecbc8c1831\n http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb\n Size/MD5: 11583662 a73467d63e46af2f21b2e46fa0f29797\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_powerpc.deb\n Size/MD5: 29310 69a2c47902bb366a50c2bb3fa9053131\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 75512 a49a96a5d589e39a77720fe70706da03\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_sparc.deb\n Size/MD5: 29312 e66a94b78d1d6476b05736a82c4ed49c\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 2621 74297592edce6f55313193967daaebeb\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.diff.gz\n Size/MD5: 155727 0e58cb5f9e5293c40564e944e50437a6\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.dsc\n Size/MD5: 2758 e6647365f000313a96f9a72b4dc8022f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly.orig.tar.gz\n Size/MD5: 49883446 e3bdceebdf5bcc94f0f901ce8744a6df\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 29714 b4ee604ee0d4dbdc448a74f6f746528c\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75716 8ec52b07f2b60dbb381909a6b7e5f039\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75964 69b4baf1c2b4ce75ced092dbdb44266b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75700 22bd34473ba1abe7501b247f7d8980b5\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75702 3dc765e62e9300dd5a57d512be2e3c3b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75700 1ae9b7c023259e8f9fa994c24efeb07f\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75706 f4a1b34f657927ca5eaf15cf9976e336\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75704 80434fb6b98bd5ddafbd0d9d472b9416\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75698 1e6cffa413775771f086d3238ed84a6b\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75722 b3dea417d76e06235b1f7c267d4871fe\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 76052 9c59d599f01a4af2337515c224164b11\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75718 70e6d5d57e356e78500d8558e6ec7f72\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 8938 3085a96f8f815fbb01b21dd67d4b423d\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75710 45b7c94ece697097b83adb8bc09b5769\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 8940 8d60975aeb324b31426a64d0a1485320\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 8930 e9c41de371986cf16137aa0a8baa1635\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75710 191d51d184569650814b7d1e87e808a3\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75720 f18da780b4b8e57685667bb94faeac19\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75726 6bef8a651c1763ca5fdd3140bd7ae915\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75714 408c0fa73ac828fa9acae2a7ff02e6f7\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75692 3c4f3ef8332997b0a72bda0e436ab0fe\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75708 c3f238accf868508d1d44a3984a0deda\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75722 41bf0606552717a9988db2bd929b3862\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75692 e27ae8b4a4875eff55fedd2c3da9499e\n http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb\n Size/MD5: 75710 49ada82e615b86ac74f5880b656d8914\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 10675764 276cf6fd80197d8edf64b2c885c5e540\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb\n Size/MD5: 76196 ec574586607cd1da65dd5ee7c1f17317\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb\n Size/MD5: 12502768 ef8749c8ba4b15a29631f69baccf6984\n http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_amd64.deb\n Size/MD5: 29196 766569469e7d1d805a16b659607cb228\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/\n Size/MD5: 43286 e1e37c33ecc0918fcd518e5748c767e2\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb\n Size/MD5: 76198 06d415ebee45883afa9de06a4bf00ba2\n http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb\n Size/MD5: 11217372 c3ddffd8a035d3be397ffc112c17e0a9\n http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_i386.deb\n Size/MD5: 29190 c59e1bbc03df75b63c72a956530ecdff\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 4794796 0f04c58b1898ef6ff8c42e9f696cf943\n http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb\n Size/MD5: 76192 ac0e4a03520b896085dbc4b1e524c397\n http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb\n Size/MD5: 10720482 e9459f2ddd0b28adc40e37bc46de87d8\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_lpia.deb\n Size/MD5: 29194 b5c356758ef5adb4468c85577660061a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 64642040 19a96c0ae2726790da3efb566ac4fdb0\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_powerpc.deb\n Size/MD5: 29200 69d071a75fcd766841f7f428ec9eb806\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/\n Size/MD5: 7629538 5042de0cdebf36ad17e6485b966ec94f\n http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_sparc.deb\n Size/MD5: 29194 f154cda4e06288f639db4d6024c26695\n\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2010-1205" }, { "db": "CERT/CC", "id": "VU#643615" }, { "db": "BID", "id": "41174" }, { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "PACKETSTORM", "id": "94522" }, { "db": "PACKETSTORM", "id": "92064" }, { "db": "PACKETSTORM", "id": "92229" }, { "db": "PACKETSTORM", "id": "91973" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "91619" }, { "db": "PACKETSTORM", "id": "92097" }, { "db": "PACKETSTORM", "id": "91878" }, { "db": "PACKETSTORM", "id": "92111" }, { "db": "PACKETSTORM", "id": "92156" } ], "trust": 2.97 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-43810", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=14422", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-1205", "trust": 3.0 }, { "db": "BID", "id": "41174", "trust": 2.1 }, { "db": "VUPEN", "id": "ADV-2010-2491", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1612", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1837", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1755", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-3046", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1877", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1637", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-3045", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-1846", "trust": 1.8 }, { "db": "SECUNIA", "id": "40472", "trust": 1.8 }, { "db": "SECUNIA", "id": "41574", "trust": 1.8 }, { "db": "SECUNIA", "id": "42317", "trust": 1.8 }, { "db": "SECUNIA", "id": "40547", "trust": 1.8 }, { "db": "SECUNIA", "id": "42314", "trust": 1.8 }, { "db": "SECUNIA", "id": "40302", "trust": 1.8 }, { "db": "SECUNIA", "id": "40336", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#643615", "trust": 0.9 }, { "db": "CNNVD", "id": "CNNVD-201006-473", "trust": 0.7 }, { "db": "NSFOCUS", "id": "48909", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "91619", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "92011", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "91973", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "14422", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-69444", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-43810", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-1205", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94522", "trust": 0.1 }, { "db": "SECUNIA", "id": "40688", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92064", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92229", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94244", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92097", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "91878", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92111", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92156", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#643615" }, { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "BID", "id": "41174" }, { "db": "PACKETSTORM", "id": "94522" }, { "db": "PACKETSTORM", "id": "92064" }, { "db": "PACKETSTORM", "id": "92229" }, { "db": "PACKETSTORM", "id": "91973" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "91619" }, { "db": "PACKETSTORM", "id": "92097" }, { "db": "PACKETSTORM", "id": "91878" }, { "db": "PACKETSTORM", "id": "92111" }, { "db": "PACKETSTORM", "id": "92156" }, { "db": "CNNVD", "id": "CNNVD-201006-473" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "id": "VAR-201006-1188", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-43810" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:10:35.248000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "libpng Repair measures for memory corruption and denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=126302" }, { "title": "Red Hat: Critical: seamonkey security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100546 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: libpng: CVE-2010-1205 and CVE-2010-2249", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=184c5adf52ad398a58919ac7993ba9b9" }, { "title": "Mozilla: Remote code execution using malformed PNG image", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=mozilla_advisories\u0026qid=d846dfedec9f2e8b79ff9b299c65c005" }, { "title": "Debian Security Advisories: DSA-2072-1 libpng -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3e96a347c5dea429ac96a3e5e90fb285" }, { "title": "Ubuntu Security Notice: libpng vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-960-1" }, { "title": "Red Hat: Critical: firefox security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100547 - security advisory" }, { "title": "Ubuntu Security Notice: thunderbird vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-958-1" }, { "title": "Debian Security Advisories: DSA-2075-1 xulrunner -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=fa5c93137e44116ffb255e585f0961fc" }, { "title": "Ubuntu Security Notice: firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-957-1" }, { "title": "Ubuntu Security Notice: firefox, firefox-3.0, xulrunner-1.9.2 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-957-2" }, { "title": "Ubuntu Security Notice: firefox-3.0, firefox-3.5, xulrunner-1.9.2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-930-4" }, { "title": "Ubuntu Security Notice: ant, apturl, epiphany-browser, gluezilla, gnome-python-extras, liferea, mozvoikko, openjdk-6, packagekit, ubufox, webfav, yelp update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-930-5" }, { "title": "Exploit Development: Case Studies\nWindows\nUnix-like", "trust": 0.1, "url": "https://github.com/dyjakan/exploit-development-case-studies " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/sambacha/mirror-radamsa " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/stephenharuna/radamsa " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/benoit-a/radamsa " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/g60ocr/radamsa " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/sunzu94/radamsa-fuzzer " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/nqwang/radamsa " }, { "title": "A Crash Course to Radamsa\nFAQ", "trust": 0.1, "url": "https://github.com/hwangtaewon/radamsa " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "CNNVD", "id": "CNNVD-201006-473" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-43810" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "trust": 2.2, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "trust": 2.1, "url": "http://www.libpng.org/pub/png/libpng.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//aug/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00000.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011//mar/msg00004.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/41174" }, { "trust": 1.8, "url": "http://blackberry.com/btsc/kb27244" }, { "trust": 1.8, "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "trust": 1.8, "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4312" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4435" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4456" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4457" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4554" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4566" }, { "trust": 1.8, "url": "http://trac.webkit.org/changeset/61816" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2010-0014.html" }, { "trust": 1.8, "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "trust": 1.8, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "trust": 1.8, "url": "http://www.debian.org/security/2010/dsa-2072" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-july/044283.html" }, { "trust": 1.8, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-july/044397.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:133" }, { "trust": 1.8, "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11851" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40302" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40336" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40472" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40547" }, { "trust": 1.8, "url": "http://secunia.com/advisories/41574" }, { "trust": 1.8, "url": "http://secunia.com/advisories/42314" }, { "trust": 1.8, "url": "http://secunia.com/advisories/42317" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-960-1" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1612" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "trust": 1.5, "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "trust": 1.1, "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3ba=commitdiff%3bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1205" }, { "trust": 0.8, "url": "http://libpng.org/pub/png/libpng.html" }, { "trust": 0.8, "url": "http://admin.fedoraproject.org/updates/libpng-1.2.44-1.fc13" }, { "trust": 0.8, "url": "http://admin.fedoraproject.org/updates/libpng-1.2.44-1.fc12" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-has-been-identified-in-bigfix-platform-shipped-with-ibm-license-metric-tool-2/" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/48909" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2249" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0654" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_libpng" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa65" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100092842" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100093925" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100108439" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100148396" }, { "trust": 0.3, "url": "http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displaykc\u0026doctype=kc\u0026externalid=kb27244" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2249" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1205" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2754" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2753" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1208" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1211" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0205" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0205" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2751" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1214" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1210" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1206" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1207" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1209" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1212" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2752" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly.orig.tar.gz" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1213" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2010\u0026amp;m=slackware-security.613061" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2010:0546" }, { "trust": 0.1, "url": "https://packetstormsecurity.com/files/92011/libpng-1.4.2-denial-of-service.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/960-1/" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/14422/" }, { "trust": 0.1, "url": "https://www.kb.cert.org/vuls/id/643615" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201010-01.xml" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-40.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-42.html" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-45.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-39.html" }, { "trust": 0.1, "url": "http://secunia.com/gfx/pdf/secunia_half_year_report_2010.pdf" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-35.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/40688/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=40688" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-36.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-47.html" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-46.html" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/40688/#comments" }, { "trust": 0.1, "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-37.html" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozillainterfaces-java_1.9.0.19-3_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19-3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner_1.9.0.19.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/spidermonkey-bin_1.9.0.19-3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0182" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs-dev_1.9.0.19-3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-dbg_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d-dbg_1.9.0.19-3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/libmozjs1d_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/python-xpcom_1.9.0.19-3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9-gnome-support_1.9.0.19-3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-1.9_1.9.0.19-3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/x/xulrunner/xulrunner-dev_1.9.0.19-3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27-2+lenny4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_hppa.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_arm.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_mipsel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng_1.2.27.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng3_1.2.27-2+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_mips.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_alpha.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_armel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0-udeb_1.2.27-2+lenny4_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-0_1.2.27-2+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/libp/libpng/libpng12-dev_1.2.27-2+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisoiries" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3277" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3277" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0434" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0425" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-3ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.27-2ubuntu2.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.42-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.27-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.27-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.37-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.37-1ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.42.orig.tar.bz2" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.27-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.42-1ubuntu2.1_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.27-2ubuntu2.2_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.42-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.37-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.27.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.37-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-3ubuntu0.3_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-3ubuntu0.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.27-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.27-2ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-3ubuntu0.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-3ubuntu0.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.37.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.27-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.27-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.42-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.37-1ubuntu0.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.37-1ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-3ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.15~beta5-3ubuntu0.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-3ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.37-1ubuntu0.2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.15~beta5-3ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.42-1ubuntu2.1.debian.tar.bz2" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.42-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.37-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.8rel-5ubuntu0.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.42-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-3ubuntu0.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.42-1ubuntu2.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.6.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.37-1ubuntu0.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.6_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.27-2ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.37-1ubuntu0.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-3ubuntu0.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.27-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-3ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.6_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.27-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.6_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.42-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.27-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.37-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-3ubuntu0.3_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.27-2ubuntu2.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.27-2ubuntu2.2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.27-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.37-1ubuntu0.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.37-1ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.27-2ubuntu2.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-3ubuntu0.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.42-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-3ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.37-1ubuntu0.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.42-1ubuntu2.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.42-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0_1.2.27-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.37-1ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.37-1ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-dev_1.2.42-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.15~beta5-3ubuntu0.3.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-dev_1.2.15~beta5-3ubuntu0.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/libp/libpng/libpng12-0-udeb_1.2.15~beta5-3ubuntu0.3_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng12-0-udeb_1.2.8rel-5ubuntu0.6_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.37-1ubuntu0.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.42-1ubuntu2.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0_1.2.8rel-5ubuntu0.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng12-0-udeb_1.2.42-1ubuntu2.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/libp/libpng/libpng3_1.2.8rel-5ubuntu0.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/libp/libpng/libpng_1.2.8rel-5ubuntu0.6.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/libp/libpng/libpng12-0-udeb_1.2.37-1ubuntu0.2_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.8.04.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/firefox/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.8.04.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/firefox/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-2-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-2-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-3.5_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1215" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-libthai_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.5-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-gnome-support_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dbg_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-testsuite-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-gnome-support-dbg_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-3.5-dev_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox/firefox_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/abrowser-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/abrowser_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox/firefox-2-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-1.9.2-dev_1.9.2.7+build2+nobinonly-0ubuntu0.8.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.8.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox/firefox-branding_3.6.7+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-6218" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-6218" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-trunk-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5913" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1125" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/599796" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1201" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_lpia.deb" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/559149" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1121" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1198" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1200" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-granparadiso-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1197" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.1_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-venkman_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser-3.5-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0-branding_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-granparadiso-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.1-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-dev_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/abrowser-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1196" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly-0ubuntu0.9.10.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0-dom-inspector_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1202" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dbg_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1199" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1203" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.5/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.1-dev_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-libthai_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-3.5_3.6.7+build2+nobinonly.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/firefox-3.0/firefox-trunk-gnome-support_3.6.7+build2+nobinonly-0ubuntu0.9.04.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.0/firefox-3.0_3.6.7+build2+nobinonly-0ubuntu0.9.04.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.04.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/x/xulrunner-1.9.2/xulrunner-dev_1.9.2.7+build2+nobinonly-0ubuntu0.9.10.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/firefox-3.5/abrowser_3.6.7+build2+nobinonly-0ubuntu0.9.10.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dev_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-gnome-support-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/thunderbird/thunderbird-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dev_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-gnome-support_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/t/thunderbird/thunderbird-dbg_3.0.6+build2+nobinonly-0ubuntu0.10.04.1_powerpc.deb" } ], "sources": [ { "db": "CERT/CC", "id": "VU#643615" }, { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "BID", "id": "41174" }, { "db": "PACKETSTORM", "id": "94522" }, { "db": "PACKETSTORM", "id": "92064" }, { "db": "PACKETSTORM", "id": "92229" }, { "db": "PACKETSTORM", "id": "91973" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "91619" }, { "db": "PACKETSTORM", "id": "92097" }, { "db": "PACKETSTORM", "id": "91878" }, { "db": "PACKETSTORM", "id": "92111" }, { "db": "PACKETSTORM", "id": "92156" }, { "db": "CNNVD", "id": "CNNVD-201006-473" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#643615" }, { "db": "VULHUB", "id": "VHN-43810" }, { "db": "VULMON", "id": "CVE-2010-1205" }, { "db": "BID", "id": "41174" }, { "db": "PACKETSTORM", "id": "94522" }, { "db": "PACKETSTORM", "id": "92064" }, { "db": "PACKETSTORM", "id": "92229" }, { "db": "PACKETSTORM", "id": "91973" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "91619" }, { "db": "PACKETSTORM", "id": "92097" }, { "db": "PACKETSTORM", "id": "91878" }, { "db": "PACKETSTORM", "id": "92111" }, { "db": "PACKETSTORM", "id": "92156" }, { "db": "CNNVD", "id": "CNNVD-201006-473" }, { "db": "NVD", "id": "CVE-2010-1205" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-07-02T00:00:00", "db": "CERT/CC", "id": "VU#643615" }, { "date": "2010-06-30T00:00:00", "db": "VULHUB", "id": "VHN-43810" }, { "date": "2010-06-30T00:00:00", "db": "VULMON", "id": "CVE-2010-1205" }, { "date": "2010-06-25T00:00:00", "db": "BID", "id": "41174" }, { "date": "2010-10-05T22:16:57", "db": "PACKETSTORM", "id": "94522" }, { "date": "2010-07-22T14:16:36", "db": "PACKETSTORM", "id": "92064" }, { "date": "2010-07-28T01:22:06", "db": "PACKETSTORM", "id": "92229" }, { "date": "2010-07-20T00:53:34", "db": "PACKETSTORM", "id": "91973" }, { "date": "2010-09-25T18:50:30", "db": "PACKETSTORM", "id": "94244" }, { "date": "2010-07-08T21:03:46", "db": "PACKETSTORM", "id": "91619" }, { "date": "2010-07-23T18:04:51", "db": "PACKETSTORM", "id": "92097" }, { "date": "2010-07-16T04:34:46", "db": "PACKETSTORM", "id": "91878" }, { "date": "2010-07-23T19:51:43", "db": "PACKETSTORM", "id": "92111" }, { "date": "2010-07-26T20:52:04", "db": "PACKETSTORM", "id": "92156" }, { "date": "2010-06-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201006-473" }, { "date": "2010-06-30T18:30:01.333000", "db": "NVD", "id": "CVE-2010-1205" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-07-12T00:00:00", "db": "CERT/CC", "id": "VU#643615" }, { "date": "2020-08-14T00:00:00", "db": "VULHUB", "id": "VHN-43810" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2010-1205" }, { "date": "2015-04-13T21:46:00", "db": "BID", "id": "41174" }, { "date": "2021-11-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201006-473" }, { "date": "2023-11-07T02:05:17.120000", "db": "NVD", "id": "CVE-2010-1205" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "92229" }, { "db": "PACKETSTORM", "id": "92097" }, { "db": "PACKETSTORM", "id": "91878" }, { "db": "CNNVD", "id": "CNNVD-201006-473" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libpng fails to limit number of rows in header", "sources": [ { "db": "CERT/CC", "id": "VU#643615" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201006-473" } ], "trust": 0.6 } }
rhsa-2010_0545
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nA memory corruption flaw was found in the way Thunderbird decoded certain\nPNG images. An attacker could create a mail message containing a\nspecially-crafted PNG image that, when opened, could cause Thunderbird to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-1205)\n\nSeveral flaws were found in the processing of malformed HTML mail content.\nAn HTML mail message containing malicious content could cause Thunderbird\nto crash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-0174, CVE-2010-1200, CVE-2010-1211,\nCVE-2010-1214, CVE-2010-2753)\n\nAn integer overflow flaw was found in the processing of malformed HTML mail\ncontent. An HTML mail message containing malicious content could cause\nThunderbird to crash or, potentially, execute arbitrary code with the\nprivileges of the user running Thunderbird. (CVE-2010-1199)\n\nSeveral use-after-free flaws were found in Thunderbird. Viewing an HTML\nmail message containing malicious content could result in Thunderbird\nexecuting arbitrary code with the privileges of the user running\nThunderbird. (CVE-2010-0175, CVE-2010-0176, CVE-2010-0177)\n\nA flaw was found in the way Thunderbird plug-ins interact. It was possible\nfor a plug-in to reference the freed memory from a different plug-in,\nresulting in the execution of arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2010-1198)\n\nA flaw was found in the way Thunderbird handled the \"Content-Disposition:\nattachment\" HTTP header when the \"Content-Type: multipart\" HTTP header was\nalso present. Loading remote HTTP content that allows arbitrary uploads and\nrelies on the \"Content-Disposition: attachment\" HTTP header to prevent\ncontent from being displayed inline, could be used by an attacker to serve\nmalicious content to users. (CVE-2010-1197)\n\nA same-origin policy bypass flaw was found in Thunderbird. Remote HTML\ncontent could steal private data from different remote HTML content\nThunderbird has loaded. (CVE-2010-2754)\n\nAll Thunderbird users should upgrade to this updated package, which\nresolves these issues. All running instances of Thunderbird must be\nrestarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0545", "url": "https://access.redhat.com/errata/RHSA-2010:0545" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0545.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-05T17:17:56+00:00", "generator": { "date": "2024-11-05T17:17:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0545", "initial_release_date": "2010-07-21T01:18:00+00:00", "revision_history": [ { "date": "2010-07-21T01:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-20T21:18:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:17:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.src", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.src", "product_id": "thunderbird-0:2.0.0.24-6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product_id": "thunderbird-0:2.0.0.24-6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product_id": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-6.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:2.0.0.24-6.el5.i386", "product": { "name": "thunderbird-0:2.0.0.24-6.el5.i386", "product_id": "thunderbird-0:2.0.0.24-6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@2.0.0.24-6.el5?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product_id": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@2.0.0.24-6.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.src" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.src as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.src", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "relates_to_product_reference": "5Server-DPAS" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64 as a component of Red Hat Enterprise Linux Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" }, "product_reference": "thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "relates_to_product_reference": "5Server-DPAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0174", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578147" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0174" }, { "category": "external", "summary": "RHBZ#578147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0174", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0174" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla crashes with evidence of memory corruption" }, { "cve": "CVE-2010-0175", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578149" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsTreeSelection implementation in Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.9, Thunderbird before 3.0.4, and SeaMonkey before 2.0.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors that trigger a call to the handler for the select event for XUL tree items.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla remote code execution with use-after-free in nsTreeSelection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0175" }, { "category": "external", "summary": "RHBZ#578149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0175", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0175" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla remote code execution with use-after-free in nsTreeSelection" }, { "cve": "CVE-2010-0176", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578150" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2; Thunderbird before 3.0.4; and SeaMonkey before 2.0.4 do not properly manage reference counts for option elements in a XUL tree optgroup, which might allow remote attackers to execute arbitrary code via unspecified vectors that trigger access to deleted elements, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsTreeContentView", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0176" }, { "category": "external", "summary": "RHBZ#578150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578150" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0176", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0176" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsTreeContentView" }, { "cve": "CVE-2010-0177", "discovery_date": "2010-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "578152" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, frees the contents of the window.navigator.plugins array while a reference to an array element is still active, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors, related to a \"dangling pointer vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Dangling pointer vulnerability in nsPluginArray", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0177" }, { "category": "external", "summary": "RHBZ#578152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=578152" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0177", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0177" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0177" } ], "release_date": "2010-03-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Dangling pointer vulnerability in nsPluginArray" }, { "cve": "CVE-2010-1197", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590850" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both \"Content-Disposition: attachment\" and \"Content-Type: multipart\" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Content-Disposition: attachment ignored if Content-Type: multipart also present", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1197" }, { "category": "external", "summary": "RHBZ#590850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590850" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1197", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1197" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Content-Disposition: attachment ignored if Content-Type: multipart also present" }, { "cve": "CVE-2010-1198", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590828" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Freed object reuse across plugin instances", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1198" }, { "category": "external", "summary": "RHBZ#590828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590828" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1198", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1198" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1198" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Freed object reuse across plugin instances" }, { "cve": "CVE-2010-1199", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590833" } ], "notes": [ { "category": "description", "text": "Integer overflow in the XSLT node sorting implementation in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to execute arbitrary code via a large text value for a node.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Integer Overflow in XSLT Node Sorting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1199" }, { "category": "external", "summary": "RHBZ#590833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590833" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1199", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1199" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Integer Overflow in XSLT Node Sorting" }, { "cve": "CVE-2010-1200", "discovery_date": "2010-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "590804" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Crashes with evidence of memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1200" }, { "category": "external", "summary": "RHBZ#590804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=590804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1200", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1200" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1200" } ], "release_date": "2010-06-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Crashes with evidence of memory corruption" }, { "cve": "CVE-2010-1205", "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608238" } ], "notes": [ { "category": "description", "text": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: out-of-bounds memory write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1205" }, { "category": "external", "summary": "RHBZ#608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "libpng: out-of-bounds memory write" }, { "cve": "CVE-2010-1211", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615455" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1211" }, { "category": "external", "summary": "RHBZ#615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1214", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615462" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1214" }, { "category": "external", "summary": "RHBZ#615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability" }, { "cve": "CVE-2010-2753", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615466" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2753" }, { "category": "external", "summary": "RHBZ#615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability" }, { "cve": "CVE-2010-2754", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615488" } ], "notes": [ { "category": "description", "text": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data leakage from script filename in error messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2754" }, { "category": "external", "summary": "RHBZ#615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2754", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0545" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:thunderbird-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-0:2.0.0.24-6.el5.src", "5Client:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Client:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.src", "5Server-DPAS:thunderbird-0:2.0.0.24-6.el5.x86_64", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.i386", "5Server-DPAS:thunderbird-debuginfo-0:2.0.0.24-6.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data leakage from script filename in error messages" } ] }
rhsa-2010_0547
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2010-1208, CVE-2010-1209, CVE-2010-1211, CVE-2010-1212,\nCVE-2010-1214, CVE-2010-1215, CVE-2010-2752, CVE-2010-2753)\n\nA memory corruption flaw was found in the way Firefox decoded certain PNG\nimages. An attacker could create a specially-crafted PNG image that, when\nopened, could cause Firefox to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Firefox. (CVE-2010-1205)\n\nSeveral same-origin policy bypass flaws were found in Firefox. An attacker\ncould create a malicious web page that, when viewed by a victim, could\nsteal private data from a different website the victim has loaded with\nFirefox. (CVE-2010-0654, CVE-2010-1207, CVE-2010-1213, CVE-2010-2754)\n\nA flaw was found in the way Firefox presented the location bar to a user. A\nmalicious website could trick a user into thinking they are visiting the\nsite reported by the location bar, when the page is actually content\ncontrolled by an attacker. (CVE-2010-1206)\n\nA flaw was found in the way Firefox displayed the location bar when\nvisiting a secure web page. A malicious server could use this flaw to\npresent data that appears to originate from a secure server, even though it\ndoes not. (CVE-2010-2751)\n\nA flaw was found in the way Firefox displayed certain malformed characters.\nA malicious web page could use this flaw to bypass certain string\nsanitization methods, allowing it to display malicious information to\nusers. (CVE-2010-1210)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 3.6.7. You can find a link to the Mozilla advisories\nin the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 3.6.7, which corrects these issues. After installing the\nupdate, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0547", "url": "https://access.redhat.com/errata/RHSA-2010:0547" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.7", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefox36.html#firefox3.6.7" }, { "category": "external", "summary": "568231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568231" }, { "category": "external", "summary": "608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "608763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608763" }, { "category": "external", "summary": "615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "615456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615456" }, { "category": "external", "summary": "615458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615458" }, { "category": "external", "summary": "615459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615459" }, { "category": "external", "summary": "615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "615463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615463" }, { "category": "external", "summary": "615464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615464" }, { "category": "external", "summary": "615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "615471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615471" }, { "category": "external", "summary": "615472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615472" }, { "category": "external", "summary": "615474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615474" }, { "category": "external", "summary": "615480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615480" }, { "category": "external", "summary": "615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0547.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-05T17:17:33+00:00", "generator": { "date": "2024-11-05T17:17:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0547", "initial_release_date": "2010-07-21T01:00:00+00:00", "revision_history": [ { "date": "2010-07-21T01:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-20T21:09:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:17:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.ia64", "product": { "name": "firefox-0:3.6.7-2.el4.ia64", "product_id": "firefox-0:3.6.7-2.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.ia64", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.ia64", "product_id": "xulrunner-0:1.9.2.7-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.ia64", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ia64", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.ia64", "product": { "name": "firefox-0:3.6.7-2.el5.ia64", "product_id": "firefox-0:3.6.7-2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.x86_64", "product": { "name": "firefox-0:3.6.7-2.el4.x86_64", "product_id": "firefox-0:3.6.7-2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.x86_64", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.x86_64", "product_id": "xulrunner-0:1.9.2.7-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.x86_64", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.x86_64", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.x86_64", "product": { "name": "firefox-0:3.6.7-2.el5.x86_64", "product_id": "firefox-0:3.6.7-2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.i386", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.i386", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.i386", "product": { "name": "firefox-0:3.6.7-2.el4.i386", "product_id": "firefox-0:3.6.7-2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.i386", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.i386", "product_id": "xulrunner-0:1.9.2.7-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.i386", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.i386", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.i386", "product": { "name": "firefox-0:3.6.7-2.el5.i386", "product_id": "firefox-0:3.6.7-2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.src", "product": { "name": "firefox-0:3.6.7-2.el4.src", "product_id": "firefox-0:3.6.7-2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.src", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.src", "product_id": "xulrunner-0:1.9.2.7-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=src" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.src", "product": { "name": "firefox-0:3.6.7-2.el5.src", "product_id": "firefox-0:3.6.7-2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.ppc", "product": { "name": "firefox-0:3.6.7-2.el4.ppc", "product_id": "firefox-0:3.6.7-2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.ppc", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc", "product_id": "xulrunner-0:1.9.2.7-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.ppc", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ppc", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.ppc", "product": { "name": "firefox-0:3.6.7-2.el5.ppc", "product_id": "firefox-0:3.6.7-2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.s390x", "product": { "name": "firefox-0:3.6.7-2.el4.s390x", "product_id": "firefox-0:3.6.7-2.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.s390x", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.s390x", "product_id": "xulrunner-0:1.9.2.7-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.s390x", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390x", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.s390x", "product": { "name": "firefox-0:3.6.7-2.el5.s390x", "product_id": "firefox-0:3.6.7-2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el4.s390", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390", "product_id": "firefox-debuginfo-0:3.6.7-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el4?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el4.s390", "product": { "name": "firefox-0:3.6.7-2.el4.s390", "product_id": "firefox-0:3.6.7-2.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.s390", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.s390", "product_id": "xulrunner-0:1.9.2.7-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:3.6.7-2.el5.s390", "product": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390", "product_id": "firefox-debuginfo-0:3.6.7-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@3.6.7-2.el5?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:3.6.7-2.el5.s390", "product": { "name": "firefox-0:3.6.7-2.el5.s390", "product_id": "firefox-0:3.6.7-2.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@3.6.7-2.el5?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:1.9.2.7-2.el5.ppc64", "product": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc64", "product_id": "xulrunner-0:1.9.2.7-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@1.9.2.7-2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "product": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "product_id": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@1.9.2.7-2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "product": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "product_id": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@1.9.2.7-2.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.src" }, "product_reference": "firefox-0:3.6.7-2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.src" }, "product_reference": "firefox-0:3.6.7-2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.src" }, "product_reference": "firefox-0:3.6.7-2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.src" }, "product_reference": "firefox-0:3.6.7-2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.i386" }, "product_reference": "firefox-0:3.6.7-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.ia64" }, "product_reference": "firefox-0:3.6.7-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.ppc" }, "product_reference": "firefox-0:3.6.7-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.s390" }, "product_reference": "firefox-0:3.6.7-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.s390x" }, "product_reference": "firefox-0:3.6.7-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.src" }, "product_reference": "firefox-0:3.6.7-2.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-0:3.6.7-2.el5.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.src" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.i386" }, "product_reference": "firefox-0:3.6.7-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.ia64" }, "product_reference": "firefox-0:3.6.7-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.ppc" }, "product_reference": "firefox-0:3.6.7-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.s390" }, "product_reference": "firefox-0:3.6.7-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.s390x" }, "product_reference": "firefox-0:3.6.7-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.src" }, "product_reference": "firefox-0:3.6.7-2.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:3.6.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-0:3.6.7-2.el5.x86_64" }, "product_reference": "firefox-0:3.6.7-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:3.6.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64" }, "product_reference": "firefox-debuginfo-0:3.6.7-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.src" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" }, "product_reference": "xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0654", "discovery_date": "2010-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568231" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 permit cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote attackers to obtain sensitive information via a crafted document.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: cross-domain information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0654" }, { "category": "external", "summary": "RHBZ#568231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568231" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0654", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0654" } ], "release_date": "2009-12-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: cross-domain information disclosure" }, { "cve": "CVE-2010-1205", "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608238" } ], "notes": [ { "category": "description", "text": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: out-of-bounds memory write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1205" }, { "category": "external", "summary": "RHBZ#608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "libpng: out-of-bounds memory write" }, { "cve": "CVE-2010-1206", "discovery_date": "2010-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608763" } ], "notes": [ { "category": "description", "text": "The startDocumentLoad function in browser/base/content/browser.js in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, does not properly implement the Same Origin Policy in certain circumstances related to the about:blank document and a document that is currently loading, which allows (1) remote web servers to conduct spoofing attacks via vectors involving a 204 (aka No Content) status code, and allows (2) remote attackers to conduct spoofing attacks via vectors involving a window.stop call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Firefox: Spoofing attacks via vectors involving \u0027No Content\u0027 status code or via a windows.stop call", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low\nsecurity impact, a future update may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1206" }, { "category": "external", "summary": "RHBZ#608763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608763" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1206", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1206" } ], "release_date": "2010-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Firefox: Spoofing attacks via vectors involving \u0027No Content\u0027 status code or via a windows.stop call" }, { "cve": "CVE-2010-1207", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615472" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6.7 and Thunderbird before 3.1.1 do not properly implement read restrictions for CANVAS elements, which allows remote attackers to obtain sensitive cross-origin information via vectors involving reference retention and node deletion.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Same-origin bypass using canvas context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1207" }, { "category": "external", "summary": "RHBZ#615472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1207", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1207" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Same-origin bypass using canvas context" }, { "cve": "CVE-2010-1208", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615458" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the attribute-cloning functionality in the DOM implementation in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via vectors related to deletion of an event attribute node with a nonzero reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla DOM attribute cloning remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1208" }, { "category": "external", "summary": "RHBZ#615458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1208", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1208" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1208", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1208" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla DOM attribute cloning remote code execution vulnerability" }, { "cve": "CVE-2010-1209", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615459" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the NodeIterator implementation in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via a crafted NodeFilter that detaches DOM nodes, related to the NodeIterator interface and a javascript callback.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Use-after-free error in NodeIterator", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1209" }, { "category": "external", "summary": "RHBZ#615459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1209", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1209" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Use-after-free error in NodeIterator" }, { "cve": "CVE-2010-1210", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615474" } ], "notes": [ { "category": "description", "text": "intl/uconv/util/nsUnicodeDecodeHelper.cpp in Mozilla Firefox before 3.6.7 and Thunderbird before 3.1.1 inserts a U+FFFD sequence into text in certain circumstances involving undefined positions, which might make it easier for remote attackers to conduct cross-site scripting (XSS) attacks via crafted 8-bit text.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1210" }, { "category": "external", "summary": "RHBZ#615474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1210", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1210" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Characters mapped to U+FFFD in 8 bit encodings cause subsequent character to vanish" }, { "cve": "CVE-2010-1211", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615455" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1211" }, { "category": "external", "summary": "RHBZ#615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1212", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615456" } ], "notes": [ { "category": "description", "text": "js/src/jstracer.cpp in the browser engine in Mozilla Firefox 3.6.x before 3.6.7 and Thunderbird 3.1.x before 3.1.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) propagation of deep aborts in the TraceRecorder::record_JSOP_BINDNAME function, (2) depth handling in the TraceRecorder::record_JSOP_GETELEM function, and (3) tracing of out-of-range arguments in the TraceRecorder::record_JSOP_ARGSUB function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1212" }, { "category": "external", "summary": "RHBZ#615456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1212", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1212" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1213", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615471" } ], "notes": [ { "category": "description", "text": "The importScripts Web Worker method in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not verify that content is valid JavaScript code, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted HTML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data disclosure via Web Workers and importScripts", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1213" }, { "category": "external", "summary": "RHBZ#615471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1213", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1213" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data disclosure via Web Workers and importScripts" }, { "cve": "CVE-2010-1214", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615462" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1214" }, { "category": "external", "summary": "RHBZ#615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability" }, { "cve": "CVE-2010-1215", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615463" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 3.6.x before 3.6.7 and Thunderbird 3.1.x before 3.1.1 do not properly implement access to a content object through a SafeJSObjectWrapper (aka SJOW) wrapper, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging \"access to an object from the chrome scope.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Arbitrary code execution using SJOW and fast native function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1215" }, { "category": "external", "summary": "RHBZ#615463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1215", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1215" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Arbitrary code execution using SJOW and fast native function" }, { "cve": "CVE-2010-2751", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615480" } ], "notes": [ { "category": "description", "text": "The nsDocShell::OnRedirectStateChange function in docshell/base/nsDocShell.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to spoof the SSL security status of a document via vectors involving multiple requests, a redirect, and the history.back and history.forward JavaScript functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla SSL spoofing with history.back() and history.forward()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2751" }, { "category": "external", "summary": "RHBZ#615480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2751", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2751" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla SSL spoofing with history.back() and history.forward()" }, { "cve": "CVE-2010-2752", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615464" } ], "notes": [ { "category": "description", "text": "Integer overflow in an array class in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code by placing many Cascading Style Sheets (CSS) values in an array, related to references to external font resources and an inconsistency between 16-bit and 32-bit integers.", "title": "Vulnerability description" }, { "category": "summary", "text": "nsCSSValue:: Array index integer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2752" }, { "category": "external", "summary": "RHBZ#615464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2752" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nsCSSValue:: Array index integer overflow" }, { "cve": "CVE-2010-2753", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615466" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2753" }, { "category": "external", "summary": "RHBZ#615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability" }, { "cve": "CVE-2010-2754", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615488" } ], "notes": [ { "category": "description", "text": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data leakage from script filename in error messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2754" }, { "category": "external", "summary": "RHBZ#615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2754", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T01:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0547" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:firefox-0:3.6.7-2.el4.i386", "4AS:firefox-0:3.6.7-2.el4.ia64", "4AS:firefox-0:3.6.7-2.el4.ppc", "4AS:firefox-0:3.6.7-2.el4.s390", "4AS:firefox-0:3.6.7-2.el4.s390x", "4AS:firefox-0:3.6.7-2.el4.src", "4AS:firefox-0:3.6.7-2.el4.x86_64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4AS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4AS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4AS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-0:3.6.7-2.el4.i386", "4Desktop:firefox-0:3.6.7-2.el4.ia64", "4Desktop:firefox-0:3.6.7-2.el4.ppc", "4Desktop:firefox-0:3.6.7-2.el4.s390", "4Desktop:firefox-0:3.6.7-2.el4.s390x", "4Desktop:firefox-0:3.6.7-2.el4.src", "4Desktop:firefox-0:3.6.7-2.el4.x86_64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.i386", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4Desktop:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4ES:firefox-0:3.6.7-2.el4.i386", "4ES:firefox-0:3.6.7-2.el4.ia64", "4ES:firefox-0:3.6.7-2.el4.ppc", "4ES:firefox-0:3.6.7-2.el4.s390", "4ES:firefox-0:3.6.7-2.el4.s390x", "4ES:firefox-0:3.6.7-2.el4.src", "4ES:firefox-0:3.6.7-2.el4.x86_64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.i386", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4ES:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390", "4ES:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4ES:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "4WS:firefox-0:3.6.7-2.el4.i386", "4WS:firefox-0:3.6.7-2.el4.ia64", "4WS:firefox-0:3.6.7-2.el4.ppc", "4WS:firefox-0:3.6.7-2.el4.s390", "4WS:firefox-0:3.6.7-2.el4.s390x", "4WS:firefox-0:3.6.7-2.el4.src", "4WS:firefox-0:3.6.7-2.el4.x86_64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.i386", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ia64", "4WS:firefox-debuginfo-0:3.6.7-2.el4.ppc", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390", "4WS:firefox-debuginfo-0:3.6.7-2.el4.s390x", "4WS:firefox-debuginfo-0:3.6.7-2.el4.x86_64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.src", "5Client-Workstation:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client-Workstation:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Client:firefox-0:3.6.7-2.el5.i386", "5Client:firefox-0:3.6.7-2.el5.ia64", "5Client:firefox-0:3.6.7-2.el5.ppc", "5Client:firefox-0:3.6.7-2.el5.s390", "5Client:firefox-0:3.6.7-2.el5.s390x", "5Client:firefox-0:3.6.7-2.el5.src", "5Client:firefox-0:3.6.7-2.el5.x86_64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Client:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Client:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Client:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Client:xulrunner-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-0:1.9.2.7-2.el5.src", "5Client:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Client:xulrunner-devel-0:1.9.2.7-2.el5.x86_64", "5Server:firefox-0:3.6.7-2.el5.i386", "5Server:firefox-0:3.6.7-2.el5.ia64", "5Server:firefox-0:3.6.7-2.el5.ppc", "5Server:firefox-0:3.6.7-2.el5.s390", "5Server:firefox-0:3.6.7-2.el5.s390x", "5Server:firefox-0:3.6.7-2.el5.src", "5Server:firefox-0:3.6.7-2.el5.x86_64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.i386", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ia64", "5Server:firefox-debuginfo-0:3.6.7-2.el5.ppc", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390", "5Server:firefox-debuginfo-0:3.6.7-2.el5.s390x", "5Server:firefox-debuginfo-0:3.6.7-2.el5.x86_64", "5Server:xulrunner-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-0:1.9.2.7-2.el5.src", "5Server:xulrunner-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-debuginfo-0:1.9.2.7-2.el5.x86_64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.i386", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ia64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.ppc64", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.s390x", "5Server:xulrunner-devel-0:1.9.2.7-2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data leakage from script filename in error messages" } ] }
rhsa-2010_0534
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libpng and libpng10 packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 3, 4, and 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libpng packages contain a library of functions for creating and\nmanipulating PNG (Portable Network Graphics) image format files.\n\nA memory corruption flaw was found in the way applications, using the\nlibpng library and its progressive reading method, decoded certain PNG\nimages. An attacker could create a specially-crafted PNG image that, when\nopened, could cause an application using libpng to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2010-1205)\n\nA denial of service flaw was found in the way applications using the libpng\nlibrary decoded PNG images that have certain, highly compressed ancillary\nchunks. An attacker could create a specially-crafted PNG image that could\ncause an application using libpng to consume excessive amounts of memory\nand CPU time, and possibly crash. (CVE-2010-0205)\n\nA memory leak flaw was found in the way applications using the libpng\nlibrary decoded PNG images that use the Physical Scale (sCAL) extension. An\nattacker could create a specially-crafted PNG image that could cause an\napplication using libpng to exhaust all available memory and possibly crash\nor exit. (CVE-2010-2249)\n\nA sensitive information disclosure flaw was found in the way applications\nusing the libpng library processed 1-bit interlaced PNG images. An attacker\ncould create a specially-crafted PNG image that could cause an application\nusing libpng to disclose uninitialized memory. (CVE-2009-2042)\n\nUsers of libpng and libpng10 should upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications using libpng or libpng10 must be restarted for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0534", "url": "https://access.redhat.com/errata/RHSA-2010:0534" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "504782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504782" }, { "category": "external", "summary": "566234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566234" }, { "category": "external", "summary": "608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "608644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608644" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0534.json" } ], "title": "Red Hat Security Advisory: libpng security update", "tracking": { "current_release_date": "2024-11-05T17:17:33+00:00", "generator": { "date": "2024-11-05T17:17:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0534", "initial_release_date": "2010-07-14T17:46:00+00:00", "revision_history": [ { "date": "2010-07-14T17:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-14T13:47:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:17:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.ia64", "product": { "name": "libpng-devel-2:1.2.2-30.ia64", "product_id": "libpng-devel-2:1.2.2-30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-30.ia64", "product": { "name": "libpng-2:1.2.2-30.ia64", "product_id": "libpng-2:1.2.2-30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.ia64", "product": { "name": "libpng-debuginfo-2:1.2.2-30.ia64", "product_id": "libpng-debuginfo-2:1.2.2-30.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.ia64", "product": { "name": "libpng10-devel-0:1.0.13-21.ia64", "product_id": "libpng10-devel-0:1.0.13-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.ia64", "product_id": "libpng10-debuginfo-0:1.0.13-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.ia64", "product": { "name": "libpng10-0:1.0.13-21.ia64", "product_id": "libpng10-0:1.0.13-21.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=ia64" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.ia64", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.ia64", "product_id": "libpng-2:1.2.7-3.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.ia64", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.ia64", "product_id": "libpng10-0:1.0.16-3.el4_8.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=ia64" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=ia64" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=ia64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=ia64\u0026epoch=2" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libpng-2:1.2.2-30.i386", "product": { "name": "libpng-2:1.2.2-30.i386", "product_id": "libpng-2:1.2.2-30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.i386", "product": { "name": "libpng-debuginfo-2:1.2.2-30.i386", "product_id": "libpng-debuginfo-2:1.2.2-30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.i386", "product": { "name": "libpng-devel-2:1.2.2-30.i386", "product_id": "libpng-devel-2:1.2.2-30.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.i386", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.i386", "product_id": "libpng10-debuginfo-0:1.0.13-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=i386" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.i386", "product": { "name": "libpng10-0:1.0.13-21.i386", "product_id": "libpng10-0:1.0.13-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.i386", "product": { "name": "libpng10-devel-0:1.0.13-21.i386", "product_id": "libpng10-devel-0:1.0.13-21.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=i386" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.i386", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.i386", "product_id": "libpng-2:1.2.7-3.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.i386", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.i386", "product_id": "libpng10-0:1.0.16-3.el4_8.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=i386" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=i386" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=i386" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=i386\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.i386", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.i386", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=i386\u0026epoch=2" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.x86_64", "product": { "name": "libpng-devel-2:1.2.2-30.x86_64", "product_id": "libpng-devel-2:1.2.2-30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-30.x86_64", "product": { "name": "libpng-2:1.2.2-30.x86_64", "product_id": "libpng-2:1.2.2-30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.2-30.x86_64", "product_id": "libpng-debuginfo-2:1.2.2-30.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.x86_64", "product": { "name": "libpng10-devel-0:1.0.13-21.x86_64", "product_id": "libpng10-devel-0:1.0.13-21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.x86_64", "product_id": "libpng10-debuginfo-0:1.0.13-21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.x86_64", "product": { "name": "libpng10-0:1.0.13-21.x86_64", "product_id": "libpng10-0:1.0.13-21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.x86_64", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.x86_64", "product_id": "libpng-2:1.2.7-3.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "product_id": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=x86_64" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libpng-2:1.2.2-30.src", "product": { "name": "libpng-2:1.2.2-30.src", "product_id": "libpng-2:1.2.2-30.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.src", "product": { "name": "libpng10-0:1.0.13-21.src", "product_id": "libpng10-0:1.0.13-21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.src", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.src", "product_id": "libpng-2:1.2.7-3.el4_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.src", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.src", "product_id": "libpng10-0:1.0.16-3.el4_8.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=src" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.src", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.src", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.ppc", "product": { "name": "libpng-devel-2:1.2.2-30.ppc", "product_id": "libpng-devel-2:1.2.2-30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-30.ppc", "product": { "name": "libpng-2:1.2.2-30.ppc", "product_id": "libpng-2:1.2.2-30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.ppc", "product": { "name": "libpng-debuginfo-2:1.2.2-30.ppc", "product_id": "libpng-debuginfo-2:1.2.2-30.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.ppc", "product": { "name": "libpng10-devel-0:1.0.13-21.ppc", "product_id": "libpng10-devel-0:1.0.13-21.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc", "product_id": "libpng10-debuginfo-0:1.0.13-21.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.ppc", "product": { "name": "libpng10-0:1.0.13-21.ppc", "product_id": "libpng10-0:1.0.13-21.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=ppc" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.ppc", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc", "product_id": "libpng-2:1.2.7-3.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.ppc", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc", "product_id": "libpng10-0:1.0.16-3.el4_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=ppc" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=ppc" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=ppc\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=ppc\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libpng-2:1.2.2-30.ppc64", "product": { "name": "libpng-2:1.2.2-30.ppc64", "product_id": "libpng-2:1.2.2-30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.2-30.ppc64", "product_id": "libpng-debuginfo-2:1.2.2-30.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc64", "product_id": "libpng10-debuginfo-0:1.0.13-21.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.ppc64", "product": { "name": "libpng10-0:1.0.13-21.ppc64", "product_id": "libpng10-0:1.0.13-21.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.ppc64", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc64", "product_id": "libpng-2:1.2.7-3.el4_8.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "product_id": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=ppc64" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=ppc64\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=ppc64\u0026epoch=2" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.s390x", "product": { "name": "libpng-devel-2:1.2.2-30.s390x", "product_id": "libpng-devel-2:1.2.2-30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.2-30.s390x", "product": { "name": "libpng-2:1.2.2-30.s390x", "product_id": "libpng-2:1.2.2-30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.s390x", "product": { "name": "libpng-debuginfo-2:1.2.2-30.s390x", "product_id": "libpng-debuginfo-2:1.2.2-30.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.s390x", "product": { "name": "libpng10-devel-0:1.0.13-21.s390x", "product_id": "libpng10-devel-0:1.0.13-21.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.s390x", "product_id": "libpng10-debuginfo-0:1.0.13-21.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.s390x", "product": { "name": "libpng10-0:1.0.13-21.s390x", "product_id": "libpng10-0:1.0.13-21.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=s390x" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.s390x", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.s390x", "product_id": "libpng-2:1.2.7-3.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.s390x", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390x", "product_id": "libpng10-0:1.0.16-3.el4_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=s390x" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=s390x" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=s390x\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=s390x\u0026epoch=2" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpng-2:1.2.2-30.s390", "product": { "name": "libpng-2:1.2.2-30.s390", "product_id": "libpng-2:1.2.2-30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.2-30?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.2-30.s390", "product": { "name": "libpng-debuginfo-2:1.2.2-30.s390", "product_id": "libpng-debuginfo-2:1.2.2-30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.2-30?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.2-30.s390", "product": { "name": "libpng-devel-2:1.2.2-30.s390", "product_id": "libpng-devel-2:1.2.2-30.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.2-30?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.13-21.s390", "product": { "name": "libpng10-debuginfo-0:1.0.13-21.s390", "product_id": "libpng10-debuginfo-0:1.0.13-21.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.13-21?arch=s390" } } }, { "category": "product_version", "name": "libpng10-0:1.0.13-21.s390", "product": { "name": "libpng10-0:1.0.13-21.s390", "product_id": "libpng10-0:1.0.13-21.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.13-21?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.13-21.s390", "product": { "name": "libpng10-devel-0:1.0.13-21.s390", "product_id": "libpng10-devel-0:1.0.13-21.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.13-21?arch=s390" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "product": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "product_id": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.7-3.el4_8.3?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.7-3.el4_8.3.s390", "product": { "name": "libpng-2:1.2.7-3.el4_8.3.s390", "product_id": "libpng-2:1.2.7-3.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.7-3.el4_8.3?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "product": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "product_id": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.7-3.el4_8.3?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng10-0:1.0.16-3.el4_8.4.s390", "product": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390", "product_id": "libpng10-0:1.0.16-3.el4_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10@1.0.16-3.el4_8.4?arch=s390" } } }, { "category": "product_version", "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "product": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "product_id": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-debuginfo@1.0.16-3.el4_8.4?arch=s390" } } }, { "category": "product_version", "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "product": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "product_id": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng10-devel@1.0.16-3.el4_8.4?arch=s390" } } }, { "category": "product_version", "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "product": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "product_id": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-devel@1.2.10-7.1.el5_5.3?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-2:1.2.10-7.1.el5_5.3.s390", "product": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390", "product_id": "libpng-2:1.2.10-7.1.el5_5.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng@1.2.10-7.1.el5_5.3?arch=s390\u0026epoch=2" } } }, { "category": "product_version", "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "product": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "product_id": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libpng-debuginfo@1.2.10-7.1.el5_5.3?arch=s390\u0026epoch=2" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.i386" }, "product_reference": "libpng-2:1.2.2-30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.ia64" }, "product_reference": "libpng-2:1.2.2-30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.ppc" }, "product_reference": "libpng-2:1.2.2-30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.ppc64" }, "product_reference": "libpng-2:1.2.2-30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.s390" }, "product_reference": "libpng-2:1.2.2-30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.s390x" }, "product_reference": "libpng-2:1.2.2-30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.src" }, "product_reference": "libpng-2:1.2.2-30.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-2:1.2.2-30.x86_64" }, "product_reference": "libpng-2:1.2.2-30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-debuginfo-2:1.2.2-30.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.i386" }, "product_reference": "libpng-devel-2:1.2.2-30.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.ia64" }, "product_reference": "libpng-devel-2:1.2.2-30.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.ppc" }, "product_reference": "libpng-devel-2:1.2.2-30.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.s390" }, "product_reference": "libpng-devel-2:1.2.2-30.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.s390x" }, "product_reference": "libpng-devel-2:1.2.2-30.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng-devel-2:1.2.2-30.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-30.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.i386" }, "product_reference": "libpng10-0:1.0.13-21.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.ia64" }, "product_reference": "libpng10-0:1.0.13-21.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.ppc" }, "product_reference": "libpng10-0:1.0.13-21.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-0:1.0.13-21.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.s390" }, "product_reference": "libpng10-0:1.0.13-21.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.s390x" }, "product_reference": "libpng10-0:1.0.13-21.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.src" }, "product_reference": "libpng10-0:1.0.13-21.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-0:1.0.13-21.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.i386" }, "product_reference": "libpng10-devel-0:1.0.13-21.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-21.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-21.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.s390" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libpng10-devel-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-21.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.i386" }, "product_reference": "libpng-2:1.2.2-30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.ia64" }, "product_reference": "libpng-2:1.2.2-30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.ppc" }, "product_reference": "libpng-2:1.2.2-30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.ppc64" }, "product_reference": "libpng-2:1.2.2-30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.s390" }, "product_reference": "libpng-2:1.2.2-30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.s390x" }, "product_reference": "libpng-2:1.2.2-30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.src" }, "product_reference": "libpng-2:1.2.2-30.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-2:1.2.2-30.x86_64" }, "product_reference": "libpng-2:1.2.2-30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.i386" }, "product_reference": "libpng-devel-2:1.2.2-30.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.ia64" }, "product_reference": "libpng-devel-2:1.2.2-30.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.ppc" }, "product_reference": "libpng-devel-2:1.2.2-30.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.s390" }, "product_reference": "libpng-devel-2:1.2.2-30.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.s390x" }, "product_reference": "libpng-devel-2:1.2.2-30.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng-devel-2:1.2.2-30.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-30.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.i386" }, "product_reference": "libpng10-0:1.0.13-21.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.ia64" }, "product_reference": "libpng10-0:1.0.13-21.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.ppc" }, "product_reference": "libpng10-0:1.0.13-21.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-0:1.0.13-21.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.s390" }, "product_reference": "libpng10-0:1.0.13-21.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.s390x" }, "product_reference": "libpng10-0:1.0.13-21.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.src" }, "product_reference": "libpng10-0:1.0.13-21.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-0:1.0.13-21.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.i386" }, "product_reference": "libpng10-devel-0:1.0.13-21.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-21.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-21.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.s390" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libpng10-devel-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-21.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.i386" }, "product_reference": "libpng-2:1.2.2-30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.ia64" }, "product_reference": "libpng-2:1.2.2-30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.ppc" }, "product_reference": "libpng-2:1.2.2-30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.ppc64" }, "product_reference": "libpng-2:1.2.2-30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.s390" }, "product_reference": "libpng-2:1.2.2-30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.s390x" }, "product_reference": "libpng-2:1.2.2-30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.src" }, "product_reference": "libpng-2:1.2.2-30.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-2:1.2.2-30.x86_64" }, "product_reference": "libpng-2:1.2.2-30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-debuginfo-2:1.2.2-30.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.i386" }, "product_reference": "libpng-devel-2:1.2.2-30.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.ia64" }, "product_reference": "libpng-devel-2:1.2.2-30.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.ppc" }, "product_reference": "libpng-devel-2:1.2.2-30.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.s390" }, "product_reference": "libpng-devel-2:1.2.2-30.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.s390x" }, "product_reference": "libpng-devel-2:1.2.2-30.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng-devel-2:1.2.2-30.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-30.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.i386" }, "product_reference": "libpng10-0:1.0.13-21.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.ia64" }, "product_reference": "libpng10-0:1.0.13-21.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.ppc" }, "product_reference": "libpng10-0:1.0.13-21.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-0:1.0.13-21.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.s390" }, "product_reference": "libpng10-0:1.0.13-21.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.s390x" }, "product_reference": "libpng10-0:1.0.13-21.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.src" }, "product_reference": "libpng10-0:1.0.13-21.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-0:1.0.13-21.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.i386" }, "product_reference": "libpng10-devel-0:1.0.13-21.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-21.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-21.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.s390" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libpng10-devel-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-21.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.i386" }, "product_reference": "libpng-2:1.2.2-30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.ia64" }, "product_reference": "libpng-2:1.2.2-30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.ppc" }, "product_reference": "libpng-2:1.2.2-30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.ppc64" }, "product_reference": "libpng-2:1.2.2-30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.s390" }, "product_reference": "libpng-2:1.2.2-30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.s390x" }, "product_reference": "libpng-2:1.2.2-30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.src" }, "product_reference": "libpng-2:1.2.2-30.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-2:1.2.2-30.x86_64" }, "product_reference": "libpng-2:1.2.2-30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.i386" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.s390" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-debuginfo-2:1.2.2-30.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.2-30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.i386" }, "product_reference": "libpng-devel-2:1.2.2-30.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.ia64" }, "product_reference": "libpng-devel-2:1.2.2-30.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.ppc" }, "product_reference": "libpng-devel-2:1.2.2-30.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.s390" }, "product_reference": "libpng-devel-2:1.2.2-30.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.s390x" }, "product_reference": "libpng-devel-2:1.2.2-30.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.2-30.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng-devel-2:1.2.2-30.x86_64" }, "product_reference": "libpng-devel-2:1.2.2-30.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.i386" }, "product_reference": "libpng10-0:1.0.13-21.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.ia64" }, "product_reference": "libpng10-0:1.0.13-21.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.ppc" }, "product_reference": "libpng10-0:1.0.13-21.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-0:1.0.13-21.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.s390" }, "product_reference": "libpng10-0:1.0.13-21.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.s390x" }, "product_reference": "libpng10-0:1.0.13-21.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.src" }, "product_reference": "libpng10-0:1.0.13-21.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-0:1.0.13-21.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.13-21.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.i386" }, "product_reference": "libpng10-devel-0:1.0.13-21.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.ia64" }, "product_reference": "libpng10-devel-0:1.0.13-21.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.ppc" }, "product_reference": "libpng10-devel-0:1.0.13-21.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.s390" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.s390x" }, "product_reference": "libpng10-devel-0:1.0.13-21.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.13-21.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libpng10-devel-0:1.0.13-21.x86_64" }, "product_reference": "libpng10-devel-0:1.0.13-21.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.src" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.src" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.src" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.src" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.src" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.src" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.src" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64" }, "product_reference": "libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.src" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.src" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" }, "product_reference": "libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2042", "discovery_date": "2009-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504782" } ], "notes": [ { "category": "description", "text": "libpng before 1.2.37 does not properly parse 1-bit interlaced images with width values that are not divisible by 8, which causes libpng to include uninitialized bits in certain rows of a PNG file and might allow remote attackers to read portions of sensitive memory via \"out-of-bounds pixels\" in the file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Interlaced Images Information Disclosure Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2042" }, { "category": "external", "summary": "RHBZ#504782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504782" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2042", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2042" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2042", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2042" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-14T17:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libpng: Interlaced Images Information Disclosure Vulnerability" }, { "cve": "CVE-2010-0205", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2010-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "566234" } ], "notes": [ { "category": "description", "text": "The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of service (memory and CPU consumption, and application hang) via a crafted PNG file, as demonstrated by use of the deflate compression method on data composed of many occurrences of the same character, related to a \"decompression bomb\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: excessive memory consumption due to highly compressed huge ancillary chunk", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0205" }, { "category": "external", "summary": "RHBZ#566234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566234" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0205" } ], "release_date": "2010-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-14T17:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libpng: excessive memory consumption due to highly compressed huge ancillary chunk" }, { "cve": "CVE-2010-1205", "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608238" } ], "notes": [ { "category": "description", "text": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: out-of-bounds memory write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1205" }, { "category": "external", "summary": "RHBZ#608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-14T17:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libpng: out-of-bounds memory write" }, { "cve": "CVE-2010-2249", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608644" } ], "notes": [ { "category": "description", "text": "Memory leak in pngrutil.c in libpng before 1.2.44, and 1.4.x before 1.4.3, allows remote attackers to cause a denial of service (memory consumption and application crash) via a PNG image containing malformed Physical Scale (aka sCAL) chunks.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: Memory leak when processing Physical Scale (sCAL) images", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2249" }, { "category": "external", "summary": "RHBZ#608644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2249", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2249" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2249", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2249" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-14T17:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0534" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:libpng-2:1.2.2-30.i386", "3AS:libpng-2:1.2.2-30.ia64", "3AS:libpng-2:1.2.2-30.ppc", "3AS:libpng-2:1.2.2-30.ppc64", "3AS:libpng-2:1.2.2-30.s390", "3AS:libpng-2:1.2.2-30.s390x", "3AS:libpng-2:1.2.2-30.src", "3AS:libpng-2:1.2.2-30.x86_64", "3AS:libpng-debuginfo-2:1.2.2-30.i386", "3AS:libpng-debuginfo-2:1.2.2-30.ia64", "3AS:libpng-debuginfo-2:1.2.2-30.ppc", "3AS:libpng-debuginfo-2:1.2.2-30.ppc64", "3AS:libpng-debuginfo-2:1.2.2-30.s390", "3AS:libpng-debuginfo-2:1.2.2-30.s390x", "3AS:libpng-debuginfo-2:1.2.2-30.x86_64", "3AS:libpng-devel-2:1.2.2-30.i386", "3AS:libpng-devel-2:1.2.2-30.ia64", "3AS:libpng-devel-2:1.2.2-30.ppc", "3AS:libpng-devel-2:1.2.2-30.s390", "3AS:libpng-devel-2:1.2.2-30.s390x", "3AS:libpng-devel-2:1.2.2-30.x86_64", "3AS:libpng10-0:1.0.13-21.i386", "3AS:libpng10-0:1.0.13-21.ia64", "3AS:libpng10-0:1.0.13-21.ppc", "3AS:libpng10-0:1.0.13-21.ppc64", "3AS:libpng10-0:1.0.13-21.s390", "3AS:libpng10-0:1.0.13-21.s390x", "3AS:libpng10-0:1.0.13-21.src", "3AS:libpng10-0:1.0.13-21.x86_64", "3AS:libpng10-debuginfo-0:1.0.13-21.i386", "3AS:libpng10-debuginfo-0:1.0.13-21.ia64", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc", "3AS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3AS:libpng10-debuginfo-0:1.0.13-21.s390", "3AS:libpng10-debuginfo-0:1.0.13-21.s390x", "3AS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3AS:libpng10-devel-0:1.0.13-21.i386", "3AS:libpng10-devel-0:1.0.13-21.ia64", "3AS:libpng10-devel-0:1.0.13-21.ppc", "3AS:libpng10-devel-0:1.0.13-21.s390", "3AS:libpng10-devel-0:1.0.13-21.s390x", "3AS:libpng10-devel-0:1.0.13-21.x86_64", "3Desktop:libpng-2:1.2.2-30.i386", "3Desktop:libpng-2:1.2.2-30.ia64", "3Desktop:libpng-2:1.2.2-30.ppc", "3Desktop:libpng-2:1.2.2-30.ppc64", "3Desktop:libpng-2:1.2.2-30.s390", "3Desktop:libpng-2:1.2.2-30.s390x", "3Desktop:libpng-2:1.2.2-30.src", "3Desktop:libpng-2:1.2.2-30.x86_64", "3Desktop:libpng-debuginfo-2:1.2.2-30.i386", "3Desktop:libpng-debuginfo-2:1.2.2-30.ia64", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc", "3Desktop:libpng-debuginfo-2:1.2.2-30.ppc64", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390", "3Desktop:libpng-debuginfo-2:1.2.2-30.s390x", "3Desktop:libpng-debuginfo-2:1.2.2-30.x86_64", "3Desktop:libpng-devel-2:1.2.2-30.i386", "3Desktop:libpng-devel-2:1.2.2-30.ia64", "3Desktop:libpng-devel-2:1.2.2-30.ppc", "3Desktop:libpng-devel-2:1.2.2-30.s390", "3Desktop:libpng-devel-2:1.2.2-30.s390x", "3Desktop:libpng-devel-2:1.2.2-30.x86_64", "3Desktop:libpng10-0:1.0.13-21.i386", "3Desktop:libpng10-0:1.0.13-21.ia64", "3Desktop:libpng10-0:1.0.13-21.ppc", "3Desktop:libpng10-0:1.0.13-21.ppc64", "3Desktop:libpng10-0:1.0.13-21.s390", "3Desktop:libpng10-0:1.0.13-21.s390x", "3Desktop:libpng10-0:1.0.13-21.src", "3Desktop:libpng10-0:1.0.13-21.x86_64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.i386", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ia64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc", "3Desktop:libpng10-debuginfo-0:1.0.13-21.ppc64", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390", "3Desktop:libpng10-debuginfo-0:1.0.13-21.s390x", "3Desktop:libpng10-debuginfo-0:1.0.13-21.x86_64", "3Desktop:libpng10-devel-0:1.0.13-21.i386", "3Desktop:libpng10-devel-0:1.0.13-21.ia64", "3Desktop:libpng10-devel-0:1.0.13-21.ppc", "3Desktop:libpng10-devel-0:1.0.13-21.s390", "3Desktop:libpng10-devel-0:1.0.13-21.s390x", "3Desktop:libpng10-devel-0:1.0.13-21.x86_64", "3ES:libpng-2:1.2.2-30.i386", "3ES:libpng-2:1.2.2-30.ia64", "3ES:libpng-2:1.2.2-30.ppc", "3ES:libpng-2:1.2.2-30.ppc64", "3ES:libpng-2:1.2.2-30.s390", "3ES:libpng-2:1.2.2-30.s390x", "3ES:libpng-2:1.2.2-30.src", "3ES:libpng-2:1.2.2-30.x86_64", "3ES:libpng-debuginfo-2:1.2.2-30.i386", "3ES:libpng-debuginfo-2:1.2.2-30.ia64", "3ES:libpng-debuginfo-2:1.2.2-30.ppc", "3ES:libpng-debuginfo-2:1.2.2-30.ppc64", "3ES:libpng-debuginfo-2:1.2.2-30.s390", "3ES:libpng-debuginfo-2:1.2.2-30.s390x", "3ES:libpng-debuginfo-2:1.2.2-30.x86_64", "3ES:libpng-devel-2:1.2.2-30.i386", "3ES:libpng-devel-2:1.2.2-30.ia64", "3ES:libpng-devel-2:1.2.2-30.ppc", "3ES:libpng-devel-2:1.2.2-30.s390", "3ES:libpng-devel-2:1.2.2-30.s390x", "3ES:libpng-devel-2:1.2.2-30.x86_64", "3ES:libpng10-0:1.0.13-21.i386", "3ES:libpng10-0:1.0.13-21.ia64", "3ES:libpng10-0:1.0.13-21.ppc", "3ES:libpng10-0:1.0.13-21.ppc64", "3ES:libpng10-0:1.0.13-21.s390", "3ES:libpng10-0:1.0.13-21.s390x", "3ES:libpng10-0:1.0.13-21.src", "3ES:libpng10-0:1.0.13-21.x86_64", "3ES:libpng10-debuginfo-0:1.0.13-21.i386", "3ES:libpng10-debuginfo-0:1.0.13-21.ia64", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc", "3ES:libpng10-debuginfo-0:1.0.13-21.ppc64", "3ES:libpng10-debuginfo-0:1.0.13-21.s390", "3ES:libpng10-debuginfo-0:1.0.13-21.s390x", "3ES:libpng10-debuginfo-0:1.0.13-21.x86_64", "3ES:libpng10-devel-0:1.0.13-21.i386", "3ES:libpng10-devel-0:1.0.13-21.ia64", "3ES:libpng10-devel-0:1.0.13-21.ppc", "3ES:libpng10-devel-0:1.0.13-21.s390", "3ES:libpng10-devel-0:1.0.13-21.s390x", "3ES:libpng10-devel-0:1.0.13-21.x86_64", "3WS:libpng-2:1.2.2-30.i386", "3WS:libpng-2:1.2.2-30.ia64", "3WS:libpng-2:1.2.2-30.ppc", "3WS:libpng-2:1.2.2-30.ppc64", "3WS:libpng-2:1.2.2-30.s390", "3WS:libpng-2:1.2.2-30.s390x", "3WS:libpng-2:1.2.2-30.src", "3WS:libpng-2:1.2.2-30.x86_64", "3WS:libpng-debuginfo-2:1.2.2-30.i386", "3WS:libpng-debuginfo-2:1.2.2-30.ia64", "3WS:libpng-debuginfo-2:1.2.2-30.ppc", "3WS:libpng-debuginfo-2:1.2.2-30.ppc64", "3WS:libpng-debuginfo-2:1.2.2-30.s390", "3WS:libpng-debuginfo-2:1.2.2-30.s390x", "3WS:libpng-debuginfo-2:1.2.2-30.x86_64", "3WS:libpng-devel-2:1.2.2-30.i386", "3WS:libpng-devel-2:1.2.2-30.ia64", "3WS:libpng-devel-2:1.2.2-30.ppc", "3WS:libpng-devel-2:1.2.2-30.s390", "3WS:libpng-devel-2:1.2.2-30.s390x", "3WS:libpng-devel-2:1.2.2-30.x86_64", "3WS:libpng10-0:1.0.13-21.i386", "3WS:libpng10-0:1.0.13-21.ia64", "3WS:libpng10-0:1.0.13-21.ppc", "3WS:libpng10-0:1.0.13-21.ppc64", "3WS:libpng10-0:1.0.13-21.s390", "3WS:libpng10-0:1.0.13-21.s390x", "3WS:libpng10-0:1.0.13-21.src", "3WS:libpng10-0:1.0.13-21.x86_64", "3WS:libpng10-debuginfo-0:1.0.13-21.i386", "3WS:libpng10-debuginfo-0:1.0.13-21.ia64", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc", "3WS:libpng10-debuginfo-0:1.0.13-21.ppc64", "3WS:libpng10-debuginfo-0:1.0.13-21.s390", "3WS:libpng10-debuginfo-0:1.0.13-21.s390x", "3WS:libpng10-debuginfo-0:1.0.13-21.x86_64", "3WS:libpng10-devel-0:1.0.13-21.i386", "3WS:libpng10-devel-0:1.0.13-21.ia64", "3WS:libpng10-devel-0:1.0.13-21.ppc", "3WS:libpng10-devel-0:1.0.13-21.s390", "3WS:libpng10-devel-0:1.0.13-21.s390x", "3WS:libpng10-devel-0:1.0.13-21.x86_64", "4AS:libpng-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-2:1.2.7-3.el4_8.3.src", "4AS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4AS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4AS:libpng10-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-0:1.0.16-3.el4_8.4.src", "4AS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4AS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-2:1.2.7-3.el4_8.3.src", "4Desktop:libpng-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4Desktop:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.src", "4Desktop:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4Desktop:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-2:1.2.7-3.el4_8.3.src", "4ES:libpng-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4ES:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4ES:libpng10-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-0:1.0.16-3.el4_8.4.src", "4ES:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4ES:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-2:1.2.7-3.el4_8.3.src", "4WS:libpng-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.ppc64", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-debuginfo-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.i386", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ia64", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.ppc", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.s390x", "4WS:libpng-devel-2:1.2.7-3.el4_8.3.x86_64", "4WS:libpng10-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-0:1.0.16-3.el4_8.4.src", "4WS:libpng10-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.ppc64", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-debuginfo-0:1.0.16-3.el4_8.4.x86_64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.i386", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ia64", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.ppc", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.s390x", "4WS:libpng10-devel-0:1.0.16-3.el4_8.4.x86_64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client-Workstation:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client-Workstation:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-2:1.2.10-7.1.el5_5.3.src", "5Client:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Client:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-2:1.2.10-7.1.el5_5.3.src", "5Server:libpng-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-debuginfo-2:1.2.10-7.1.el5_5.3.x86_64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.i386", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ia64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.ppc64", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.s390x", "5Server:libpng-devel-2:1.2.10-7.1.el5_5.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libpng: Memory leak when processing Physical Scale (sCAL) images" } ] }
rhsa-2010_0546
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nSeaMonkey. (CVE-2010-1211, CVE-2010-2753, CVE-2010-1214)\n\nA memory corruption flaw was found in the way SeaMonkey decoded certain PNG\nimages. An attacker could create a specially-crafted PNG image that, when\nopened, could cause SeaMonkey to crash or, potentially, execute arbitrary\ncode with the privileges of the user running SeaMonkey. (CVE-2010-1205)\n\nA same-origin policy bypass flaw was found in SeaMonkey. An attacker could\ncreate a malicious web page that, when viewed by a victim, could steal\nprivate data from a different website the victim has loaded with SeaMonkey.\n(CVE-2010-2754)\n\nA flaw was found in the way SeaMonkey displayed the location bar when\nvisiting a secure web page. A malicious server could use this flaw to\npresent data that appears to originate from a secure server, even though it\ndoes not. (CVE-2010-2751)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0546", "url": "https://access.redhat.com/errata/RHSA-2010:0546" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "615480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615480" }, { "category": "external", "summary": "615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0546.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:18:01+00:00", "generator": { "date": "2024-11-05T17:18:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0546", "initial_release_date": "2010-07-21T00:24:00+00:00", "revision_history": [ { "date": "2010-07-21T00:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-20T20:43:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:18:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-chat-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-devel-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-mail-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.i386", "product_id": "seamonkey-chat-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.i386", "product_id": "seamonkey-devel-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-0:1.0.9-60.el4.i386", "product_id": "seamonkey-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.i386", "product_id": "seamonkey-mail-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.src", "product_id": "seamonkey-0:1.0.9-0.57.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.src", "product": { "name": "seamonkey-0:1.0.9-60.el4.src", "product_id": "seamonkey-0:1.0.9-60.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-chat-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-devel-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-mail-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-chat-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-devel-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-mail-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.57.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390", "product_id": "seamonkey-chat-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390", "product_id": "seamonkey-devel-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-0:1.0.9-60.el4.s390", "product_id": "seamonkey-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390", "product_id": "seamonkey-mail-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-60.el4?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-60.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.src" }, "product_reference": "seamonkey-0:1.0.9-60.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.src" }, "product_reference": "seamonkey-0:1.0.9-60.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.src" }, "product_reference": "seamonkey-0:1.0.9-60.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.src" }, "product_reference": "seamonkey-0:1.0.9-60.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-60.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-60.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1205", "discovery_date": "2010-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608238" } ], "notes": [ { "category": "description", "text": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "title": "Vulnerability description" }, { "category": "summary", "text": "libpng: out-of-bounds memory write", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1205" }, { "category": "external", "summary": "RHBZ#608238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1205" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" } ], "release_date": "2010-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "libpng: out-of-bounds memory write" }, { "cve": "CVE-2010-1211", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615455" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla miscellaneous memory safety hazards", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1211" }, { "category": "external", "summary": "RHBZ#615455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1211", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1211" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1211" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla miscellaneous memory safety hazards" }, { "cve": "CVE-2010-1214", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615462" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to execute arbitrary code via plugin content with many parameter elements.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1214" }, { "category": "external", "summary": "RHBZ#615462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615462" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1214", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1214" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability" }, { "cve": "CVE-2010-2751", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615480" } ], "notes": [ { "category": "description", "text": "The nsDocShell::OnRedirectStateChange function in docshell/base/nsDocShell.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to spoof the SSL security status of a document via vectors involving multiple requests, a redirect, and the history.back and history.forward JavaScript functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla SSL spoofing with history.back() and history.forward()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2751" }, { "category": "external", "summary": "RHBZ#615480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615480" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2751", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2751" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla SSL spoofing with history.back() and history.forward()" }, { "cve": "CVE-2010-2753", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615466" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2753" }, { "category": "external", "summary": "RHBZ#615466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2753", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2753" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla nsTreeSelection dangling pointer remote code execution vulnerability" }, { "cve": "CVE-2010-2754", "discovery_date": "2010-07-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "615488" } ], "notes": [ { "category": "description", "text": "dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script\u0027s URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Cross-origin data leakage from script filename in error messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2754" }, { "category": "external", "summary": "RHBZ#615488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615488" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2754", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2754" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2754" } ], "release_date": "2010-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-21T00:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0546" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-0:1.0.9-0.57.el3.src", "3AS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.57.el3.src", "3Desktop:seamonkey-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-0:1.0.9-0.57.el3.src", "3ES:seamonkey-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-0:1.0.9-0.57.el3.src", "3WS:seamonkey-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.57.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.57.el3.x86_64", "4AS:seamonkey-0:1.0.9-60.el4.i386", "4AS:seamonkey-0:1.0.9-60.el4.ia64", "4AS:seamonkey-0:1.0.9-60.el4.ppc", "4AS:seamonkey-0:1.0.9-60.el4.s390", "4AS:seamonkey-0:1.0.9-60.el4.s390x", "4AS:seamonkey-0:1.0.9-60.el4.src", "4AS:seamonkey-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-60.el4.i386", "4AS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390", "4AS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-60.el4.i386", "4AS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390", "4AS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-60.el4.i386", "4AS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390", "4AS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-0:1.0.9-60.el4.src", "4Desktop:seamonkey-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-0:1.0.9-60.el4.i386", "4ES:seamonkey-0:1.0.9-60.el4.ia64", "4ES:seamonkey-0:1.0.9-60.el4.ppc", "4ES:seamonkey-0:1.0.9-60.el4.s390", "4ES:seamonkey-0:1.0.9-60.el4.s390x", "4ES:seamonkey-0:1.0.9-60.el4.src", "4ES:seamonkey-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-60.el4.i386", "4ES:seamonkey-chat-0:1.0.9-60.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-60.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390", "4ES:seamonkey-chat-0:1.0.9-60.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-60.el4.i386", "4ES:seamonkey-devel-0:1.0.9-60.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-60.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390", "4ES:seamonkey-devel-0:1.0.9-60.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-60.el4.i386", "4ES:seamonkey-mail-0:1.0.9-60.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-60.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390", "4ES:seamonkey-mail-0:1.0.9-60.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-0:1.0.9-60.el4.i386", "4WS:seamonkey-0:1.0.9-60.el4.ia64", "4WS:seamonkey-0:1.0.9-60.el4.ppc", "4WS:seamonkey-0:1.0.9-60.el4.s390", "4WS:seamonkey-0:1.0.9-60.el4.s390x", "4WS:seamonkey-0:1.0.9-60.el4.src", "4WS:seamonkey-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-60.el4.i386", "4WS:seamonkey-chat-0:1.0.9-60.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-60.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390", "4WS:seamonkey-chat-0:1.0.9-60.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-60.el4.i386", "4WS:seamonkey-devel-0:1.0.9-60.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-60.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390", "4WS:seamonkey-devel-0:1.0.9-60.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-60.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-60.el4.i386", "4WS:seamonkey-mail-0:1.0.9-60.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-60.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390", "4WS:seamonkey-mail-0:1.0.9-60.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-60.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla Cross-origin data leakage from script filename in error messages" } ] }
gsd-2010-1205
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2010-1205", "description": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "id": "GSD-2010-1205", "references": [ "https://www.suse.com/security/cve/CVE-2010-1205.html", "https://www.debian.org/security/2010/dsa-2075", "https://www.debian.org/security/2010/dsa-2072", "https://access.redhat.com/errata/RHSA-2010:0547", "https://access.redhat.com/errata/RHSA-2010:0546", "https://access.redhat.com/errata/RHSA-2010:0545", "https://access.redhat.com/errata/RHSA-2010:0534", "https://linux.oracle.com/cve/CVE-2010-1205.html", "https://packetstormsecurity.com/files/cve/CVE-2010-1205" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-1205" ], "details": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "id": "GSD-2010-1205", "modified": "2023-12-13T01:21:32.381685Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2010:133", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "name": "41174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/41174" }, { "name": "ADV-2010-1877", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "name": "ADV-2010-3045", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "name": "libpng-rowdata-bo(59815)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4435" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "name": "oval:org.mitre.oval:def:11851", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" }, { "name": "ADV-2010-1837", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "name": "http://support.apple.com/kb/HT4457", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4457" }, { "name": "ADV-2010-1755", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "40472", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40472" }, { "name": "http://support.apple.com/kb/HT4566", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4566" }, { "name": "40302", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40302" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "40336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40336" }, { "name": "41574", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41574" }, { "name": "USN-960-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "name": "http://blackberry.com/btsc/KB27244", "refsource": "CONFIRM", "url": "http://blackberry.com/btsc/KB27244" }, { "name": "http://www.libpng.org/pub/png/libpng.html", "refsource": "CONFIRM", "url": "http://www.libpng.org/pub/png/libpng.html" }, { "name": "APPLE-SA-2010-08-24-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "name": "APPLE-SA-2011-03-02-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "name": "42317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42317" }, { "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "name": "FEDORA-2010-10823", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "name": "DSA-2072", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2072" }, { "name": "http://support.apple.com/kb/HT4312", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4312" }, { "name": "40547", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40547" }, { "name": "42314", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42314" }, { "name": "ADV-2010-1637", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "name": "http://support.apple.com/kb/HT4554", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4554" }, { "name": "SUSE-SR:2010:017", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "APPLE-SA-2011-03-09-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "name": "SSA:2010-180-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "name": "FEDORA-2010-10833", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "name": "https://bugs.webkit.org/show_bug.cgi?id=40798", "refsource": "CONFIRM", "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4456" }, { "name": "ADV-2010-2491", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "name": "http://trac.webkit.org/changeset/61816", "refsource": "CONFIRM", "url": "http://trac.webkit.org/changeset/61816" }, { "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18", "refsource": "CONFIRM", "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=45983", "refsource": "CONFIRM", "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "name": "ADV-2010-1846", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608238", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "ADV-2010-1612", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1612" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.2.44),[1.4.0,1.4.3)", "affected_versions": "All versions before 1.2.44, all versions starting from 1.4.0 before 1.4.3", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-120", "CWE-937" ], "date": "2020-08-14", "description": "Buffer overflow in pngpread.c in libpng, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row.", "fixed_versions": [ "1.5.10.9" ], "identifier": "CVE-2010-1205", "identifiers": [ "CVE-2010-1205" ], "not_impacted": "All versions starting from 1.2.44 before 1.4.0, all versions starting from 1.4.3", "package_slug": "nuget/libpng", "pubdate": "2010-06-30", "solution": "Upgrade to version 1.5.10.9 or above.", "title": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2010-1205" ], "uuid": "461e34cd-3225-450f-ba61-1bc92fe7acae" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.2.44", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.4.3", "versionStartIncluding": "1.4.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.375.99", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1", "versionStartIncluding": "2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.4", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.4", "versionStartIncluding": "10.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.5.5", "versionStartIncluding": "2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1.2", "versionStartIncluding": "3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.5.5", "versionStartIncluding": "6.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1.2", "versionStartIncluding": "7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.7", "versionStartIncluding": "3.5.12", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1.1", "versionStartIncluding": "3.0.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1205" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-120" } ] } ] }, "references": { "reference_data": [ { "name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18" }, { "name": "ADV-2010-1612", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1612" }, { "name": "40302", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/40302" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=608238", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238" }, { "name": "41174", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/41174" }, { "name": "http://www.libpng.org/pub/png/libpng.html", "refsource": "CONFIRM", "tags": [ "Product", "Vendor Advisory" ], "url": "http://www.libpng.org/pub/png/libpng.html" }, { "name": "https://bugs.webkit.org/show_bug.cgi?id=40798", "refsource": "CONFIRM", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=40798" }, { "name": "http://code.google.com/p/chromium/issues/detail?id=45983", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://code.google.com/p/chromium/issues/detail?id=45983" }, { "name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html", "refsource": "CONFIRM", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html" }, { "name": "http://trac.webkit.org/changeset/61816", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://trac.webkit.org/changeset/61816" }, { "name": "40472", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/40472" }, { "name": "ADV-2010-1755", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1755" }, { "name": "USN-960-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-960-1" }, { "name": "MDVSA-2010:133", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133" }, { "name": "DSA-2072", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2072" }, { "name": "FEDORA-2010-10833", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html" }, { "name": "40547", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/40547" }, { "name": "FEDORA-2010-10823", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html" }, { "name": "ADV-2010-1846", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1846" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451" }, { "name": "ADV-2010-1837", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1837" }, { "name": "ADV-2010-1877", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1877" }, { "name": "APPLE-SA-2010-08-24-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html" }, { "name": "http://support.apple.com/kb/HT4312", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4312" }, { "name": "SUSE-SR:2010:017", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html" }, { "name": "41574", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/41574" }, { "name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "name": "ADV-2010-2491", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/2491" }, { "name": "APPLE-SA-2010-11-10-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" }, { "name": "http://support.apple.com/kb/HT4435", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://support.apple.com/kb/HT4435" }, { "name": "http://support.apple.com/kb/HT4456", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4456" }, { "name": "APPLE-SA-2010-11-22-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html" }, { "name": "ADV-2010-3045", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/3045" }, { "name": "ADV-2010-3046", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "name": "http://support.apple.com/kb/HT4457", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4457" }, { "name": "42314", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42314" }, { "name": "42317", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/42317" }, { "name": "APPLE-SA-2011-03-02-1", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html" }, { "name": "http://support.apple.com/kb/HT4554", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT4554" }, { "name": "APPLE-SA-2011-03-09-2", "refsource": "APPLE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" }, { "name": "http://support.apple.com/kb/HT4566", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://support.apple.com/kb/HT4566" }, { "name": "http://blackberry.com/btsc/KB27244", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://blackberry.com/btsc/KB27244" }, { "name": "40336", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/40336" }, { "name": "ADV-2010-1637", "refsource": "VUPEN", "tags": [ "Broken Link" ], "url": "http://www.vupen.com/english/advisories/2010/1637" }, { "name": "SSA:2010-180-01", "refsource": "SLACKWARE", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.613061" }, { "name": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html" }, { "name": "libpng-rowdata-bo(59815)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815" }, { "name": "oval:org.mitre.oval:def:11851", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2020-08-14T15:50Z", "publishedDate": "2010-06-30T18:30Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.