rhsa-2006_0609
Vulnerability from csaf_redhat
Published
2006-08-02 18:39
Modified
2024-11-22 00:27
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs in the mozilla
package are now available for Red Hat Enterprise Linux 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
Seamonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
The Mozilla Foundation has discontinued support for the Mozilla Suite. This
update deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in
favor of the supported Seamonkey Suite.
This update also resolves a number of outstanding Mozilla security issues:
Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-2776,
CVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,
CVE-2006-3812)
Several denial of service flaws were found in the way Seamonkey processed
certain web content. A malicious web page could crash the browser or
possibly execute arbitrary code as the user running Seamonkey.
(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,
CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)
Two flaws were found in the way Seamonkey-mail displayed malformed
inline vcard attachments. If a victim viewed an email message containing
a carefully crafted vcard it was possible to execute arbitrary code as the
user running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)
A cross-site scripting flaw was found in the way Seamonkey processed
Unicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web
page could execute a script within the browser that a web input sanitizer
could miss due to a malformed "script" tag. (CVE-2006-2783)
Several flaws were found in the way Seamonkey processed certain javascript
actions. A malicious web page could conduct a cross-site scripting attack
or steal sensitive information (such as cookies owned by other domains).
(CVE-2006-3802, CVE-2006-3810)
A form file upload flaw was found in the way Seamonkey handled javascript
input object mutation. A malicious web page could upload an arbitrary local
file at form submission time without user interaction. (CVE-2006-2782)
A denial of service flaw was found in the way Seamonkey called the
crypto.signText() javascript function. A malicious web page could crash the
browser if the victim had a client certificate loaded. (CVE-2006-2778)
Two HTTP response smuggling flaws were found in the way Seamonkey processed
certain invalid HTTP response headers. A malicious web site could return
specially crafted HTTP response headers which may bypass HTTP proxy
restrictions. (CVE-2006-2786)
A flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A
malicious Proxy AutoConfig server could execute arbitrary javascript
instructions with the permissions of "chrome", allowing the page to steal
sensitive information or install browser malware. (CVE-2006-3808)
A double free flaw was found in the way the nsIX509::getRawDER method was
called. If a victim visited a carefully crafted web page, it was possible
to execute arbitrary code as the user running Mozilla. (CVE-2006-2788)
Users of Mozilla are advised to upgrade to this update, which contains
Seamonkey version 1.0.3 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security bugs in the mozilla\npackage are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Seamonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nThe Mozilla Foundation has discontinued support for the Mozilla Suite. This\nupdate deprecates the Mozilla Suite in Red Hat Enterprise Linux 4 in\nfavor of the supported Seamonkey Suite.\n\nThis update also resolves a number of outstanding Mozilla security issues:\n\nSeveral flaws were found in the way Seamonkey processed certain javascript\nactions. A malicious web page could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-2776,\nCVE-2006-2784, CVE-2006-2785, CVE-2006-2787, CVE-2006-3807, CVE-2006-3809,\nCVE-2006-3812)\n\nSeveral denial of service flaws were found in the way Seamonkey processed\ncertain web content. A malicious web page could crash the browser or\npossibly execute arbitrary code as the user running Seamonkey.\n(CVE-2006-2779, CVE-2006-2780, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113,\nCVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3811)\n\nTwo flaws were found in the way Seamonkey-mail displayed malformed\ninline vcard attachments. If a victim viewed an email message containing\na carefully crafted vcard it was possible to execute arbitrary code as the\nuser running Mozilla-mail. (CVE-2006-2781, CVE-2006-3804)\n\nA cross-site scripting flaw was found in the way Seamonkey processed\nUnicode Byte-Order-Mark (BOM) markers in UTF-8 web pages. A malicious web\npage could execute a script within the browser that a web input sanitizer\ncould miss due to a malformed \"script\" tag. (CVE-2006-2783)\n\nSeveral flaws were found in the way Seamonkey processed certain javascript\nactions. A malicious web page could conduct a cross-site scripting attack\nor steal sensitive information (such as cookies owned by other domains).\n(CVE-2006-3802, CVE-2006-3810)\n\nA form file upload flaw was found in the way Seamonkey handled javascript\ninput object mutation. A malicious web page could upload an arbitrary local\nfile at form submission time without user interaction. (CVE-2006-2782)\n\nA denial of service flaw was found in the way Seamonkey called the\ncrypto.signText() javascript function. A malicious web page could crash the\nbrowser if the victim had a client certificate loaded. (CVE-2006-2778)\n\nTwo HTTP response smuggling flaws were found in the way Seamonkey processed\ncertain invalid HTTP response headers. A malicious web site could return\nspecially crafted HTTP response headers which may bypass HTTP proxy\nrestrictions. (CVE-2006-2786)\n\nA flaw was found in the way Seamonkey processed Proxy AutoConfig scripts. A\nmalicious Proxy AutoConfig server could execute arbitrary javascript\ninstructions with the permissions of \"chrome\", allowing the page to steal\nsensitive information or install browser malware. (CVE-2006-3808)\n\nA double free flaw was found in the way the nsIX509::getRawDER method was\ncalled. If a victim visited a carefully crafted web page, it was possible\nto execute arbitrary code as the user running Mozilla. (CVE-2006-2788)\n\nUsers of Mozilla are advised to upgrade to this update, which contains\nSeamonkey version 1.0.3 that corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0609", "url": "https://access.redhat.com/errata/RHSA-2006:0609" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "193906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193906" }, { "category": "external", "summary": "196969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196969" }, { "category": "external", "summary": "200161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200161" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0609.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-22T00:27:15+00:00", "generator": { "date": "2024-11-22T00:27:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0609", "initial_release_date": "2006-08-02T18:39:00+00:00", "revision_history": [ { "date": "2006-08-02T18:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-08-02T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:27:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-devel-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=x86_64" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=i386" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.i386", "product_id": "devhelp-devel-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-0:0.10-0.2.el4.i386", "product_id": "devhelp-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=i386" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.src", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.src", "product_id": "seamonkey-0:1.0.3-0.el4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=src" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.src", "product": { "name": "devhelp-0:0.10-0.2.el4.src", "product_id": "devhelp-0:0.10-0.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-devel-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc", "product_id": "devhelp-devel-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-0:0.10-0.2.el4.ppc", "product_id": "devhelp-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp@0.10-0.2.el4?arch=ppc" } } }, { "category": "product_version", "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product_id": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.2.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.3-0.el4.1?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product_id": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.3-0.el4.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.src" }, "product_reference": "devhelp-0:0.10-0.2.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.i386" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.ppc" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "devhelp-devel-0:0.10-0.2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64" }, "product_reference": "devhelp-devel-0:0.10-0.2.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.src" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-2776", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618112" } ], "notes": [ { "category": "description", "text": "Certain privileged UI code in Mozilla Firefox and Thunderbird before 1.5.0.4 calls content-defined setters on an object prototype, which allows remote attackers to execute code at a higher privilege than intended.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2776" }, { "category": "external", "summary": "RHBZ#1618112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2776", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2776" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2778", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618113" } ], "notes": [ { "category": "description", "text": "The crypto.signText function in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to execute arbitrary code via certain optional Certificate Authority name arguments, which causes an invalid array index and triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2778" }, { "category": "external", "summary": "RHBZ#1618113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2778" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2778" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2779", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618114" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) nested \u003coption\u003e tags in a select tag, (2) a DOMNodeRemoved mutation event, (3) \"Content-implemented tree views,\" (4) BoxObjects, (5) the XBL implementation, (6) an iframe that attempts to remove itself, which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2779" }, { "category": "external", "summary": "RHBZ#1618114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2779" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2780", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618115" } ], "notes": [ { "category": "description", "text": "Integer overflow in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via \"jsstr tagify,\" which leads to memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2780" }, { "category": "external", "summary": "RHBZ#1618115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618115" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2780" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2780" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-2781", "discovery_date": "2006-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "193963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in nsVCard.cpp in Mozilla Thunderbird before 1.5.0.4 and SeaMonkey before 1.0.2 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a VCard that contains invalid base64 characters.", "title": "Vulnerability description" }, { "category": "summary", "text": "(seamonkey): DOS/arbitrary code execution vuln with vcards", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2781" }, { "category": "external", "summary": "RHBZ#193963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2781" } ], "release_date": "2006-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "(seamonkey): DOS/arbitrary code execution vuln with vcards" }, { "cve": "CVE-2006-2782", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618116" } ], "notes": [ { "category": "description", "text": "Firefox 1.5.0.2 does not fix all test cases associated with CVE-2006-1729, which allows remote attackers to read arbitrary files by inserting the target filename into a text box, then turning that box into a file upload control.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2782" }, { "category": "external", "summary": "RHBZ#1618116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2782", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2782" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2783", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618117" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Unicode Byte-order-Mark (BOM) from a UTF-8 page before the page is passed to the parser, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a BOM sequence in the middle of a dangerous tag such as SCRIPT.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2783" }, { "category": "external", "summary": "RHBZ#1618117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618117" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2783" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2784", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618118" } ], "notes": [ { "category": "description", "text": "The PLUGINSPAGE functionality in Mozilla Firefox before 1.5.0.4 allows remote user-assisted attackers to execute privileged code by tricking a user into installing missing plugins and selecting the \"Manual Install\" button, then using nested javascript: URLs. NOTE: the manual install button is used for downloading software from a remote web site, so this issue would not cross privilege boundaries if the user progresses to the point of installing malicious software from the attacker-controlled site.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2784" }, { "category": "external", "summary": "RHBZ#1618118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2784" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2785", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618119" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 1.5.0.4 allows user-assisted remote attackers to inject arbitrary web script or HTML by tricking a user into (1) performing a \"View Image\" on a broken image in which the SRC attribute contains a Javascript URL, or (2) selecting \"Show only this frame\" on a frame whose SRC attribute contains a Javascript URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2785" }, { "category": "external", "summary": "RHBZ#1618119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2785" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2786", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618120" } ], "notes": [ { "category": "description", "text": "HTTP response smuggling vulnerability in Mozilla Firefox and Thunderbird before 1.5.0.4, when used with certain proxy servers, allows remote attackers to cause Firefox to interpret certain responses as if they were responses from two different sites via (1) invalid HTTP response headers with spaces between the header name and the colon, which might not be ignored in some cases, or (2) HTTP 1.1 headers through an HTTP 1.0 proxy, which are ignored by the proxy but processed by the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2786" }, { "category": "external", "summary": "RHBZ#1618120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2786", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2786" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2787", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618121" } ], "notes": [ { "category": "description", "text": "EvalInSandbox in Mozilla Firefox and Thunderbird before 1.5.0.4 allows remote attackers to gain privileges via javascript that calls the valueOf method on objects that were created outside of the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2787" }, { "category": "external", "summary": "RHBZ#1618121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2787", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2787" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-2788", "discovery_date": "2006-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618122" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in the getRawDER function for nsIX509Cert in Firefox allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via certain Javascript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-2788" }, { "category": "external", "summary": "RHBZ#1618122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618122" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2788" } ], "release_date": "2006-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2006-3113", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618135" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via simultaneous XPCOM events, which causes a timer object to be deleted in a way that triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3113" }, { "category": "external", "summary": "RHBZ#1618135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3113", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3113" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3113" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3677", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618153" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3677" }, { "category": "external", "summary": "RHBZ#1618153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3677" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3801", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618161" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 does not properly clear a JavaScript reference to a frame or window, which leaves a pointer to a deleted object that allows remote attackers to execute arbitrary native code.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3801" }, { "category": "external", "summary": "RHBZ#1618161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3801", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3801" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3802", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618162" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to hijack native DOM methods from objects in another domain and conduct cross-site scripting (XSS) attacks using DOM methods of the top-level object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3802" }, { "category": "external", "summary": "RHBZ#1618162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3802" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3803", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618163" } ], "notes": [ { "category": "description", "text": "Race condition in the JavaScript garbage collection in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code by causing the garbage collector to delete a temporary variable while it is still being used during the creation of a new Function object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3803" }, { "category": "external", "summary": "RHBZ#1618163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3803", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3803" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3804", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618164" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Mozilla Thunderbird before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to cause a denial of service (crash) via a VCard attachment with a malformed base64 field, which copies more data than expected due to an integer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3804" }, { "category": "external", "summary": "RHBZ#1618164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3804", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3804" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3805", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618165" } ], "notes": [ { "category": "description", "text": "The Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3805" }, { "category": "external", "summary": "RHBZ#1618165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3805", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3805" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3806", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618166" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Javascript engine in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 might allow remote attackers to execute arbitrary code via vectors involving (1) long strings in the toSource method of the Object, Array, and String objects; and (2) unspecified \"string function arguments.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3806" }, { "category": "external", "summary": "RHBZ#1618166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3806", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3806" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3807", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618167" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code via script that changes the standard Object() constructor to return a reference to a privileged object and calling \"named JavaScript functions\" that use the constructor.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3807" }, { "category": "external", "summary": "RHBZ#1618167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3807" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3808", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618168" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote Proxy AutoConfig (PAC) servers to execute code with elevated privileges via a PAC script that sets the FindProxyForURL function to an eval method on a privileged object.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3808" }, { "category": "external", "summary": "RHBZ#1618168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618168" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3808", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3808" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3809", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618169" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows scripts with the UniversalBrowserRead privilege to gain UniversalXPConnect privileges and possibly execute code or obtain sensitive data by reading into a privileged context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3809" }, { "category": "external", "summary": "RHBZ#1618169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618169" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3809", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3809" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3810", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618170" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Mozilla Firefox 1.5 before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to inject arbitrary web script or HTML via the XPCNativeWrapper(window).Function construct.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3810" }, { "category": "external", "summary": "RHBZ#1618170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3810", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3810" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2006-3811", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618171" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via Javascript that leads to memory corruption, including (1) nsListControlFrame::FireMenuItemActiveEvent, (2) buffer overflows in the string class in out-of-memory conditions, (3) table row and column groups, (4) \"anonymous box selectors outside of UA stylesheets,\" (5) stale references to \"removed nodes,\" and (6) running the crypto.generateCRMFRequest callback on deleted context.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3811" }, { "category": "external", "summary": "RHBZ#1618171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3811", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3811" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "security flaw" }, { "cve": "CVE-2006-3812", "discovery_date": "2006-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200455" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 1.5.0.5, Thunderbird before 1.5.0.5, and SeaMonkey before 1.0.3 allows remote attackers to reference remote files and possibly load chrome: URLs by tricking the user into copying or dragging links.", "title": "Vulnerability description" }, { "category": "summary", "text": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3812" }, { "category": "external", "summary": "RHBZ#200455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200455" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3812", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3812" } ], "release_date": "2006-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-08-02T18:39:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.\n\nMultilib systems may experience difficulty if trying to specify the package\nby name to the Update Agent via a command line argument. This can be\nsolved by executing the following commands:\n\nup2date seamonkey; up2date seamonkey-nss seamonkey-nspr", "product_ids": [ "4AS:devhelp-0:0.10-0.2.el4.i386", "4AS:devhelp-0:0.10-0.2.el4.ppc", "4AS:devhelp-0:0.10-0.2.el4.src", "4AS:devhelp-0:0.10-0.2.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.2.el4.i386", "4AS:devhelp-devel-0:0.10-0.2.el4.ppc", "4AS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4AS:seamonkey-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-0:1.0.3-0.el4.1.src", "4AS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4AS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4Desktop:devhelp-0:0.10-0.2.el4.i386", "4Desktop:devhelp-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-0:0.10-0.2.el4.src", "4Desktop:devhelp-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.2.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.2.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.2.el4.x86_64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-0:1.0.3-0.el4.1.src", "4Desktop:seamonkey-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4Desktop:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4ES:devhelp-0:0.10-0.2.el4.i386", "4ES:devhelp-0:0.10-0.2.el4.ppc", "4ES:devhelp-0:0.10-0.2.el4.src", "4ES:devhelp-0:0.10-0.2.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.2.el4.i386", "4ES:devhelp-devel-0:0.10-0.2.el4.ppc", "4ES:devhelp-devel-0:0.10-0.2.el4.x86_64", "4ES:seamonkey-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-0:1.0.3-0.el4.1.src", "4ES:seamonkey-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4ES:seamonkey-mail-0:1.0.3-0.el4.1.x86_64", "4WS:devhelp-0:0.10-0.2.el4.i386", "4WS:devhelp-0:0.10-0.2.el4.ppc", "4WS:devhelp-0:0.10-0.2.el4.src", "4WS:devhelp-0:0.10-0.2.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.2.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.2.el4.i386", "4WS:devhelp-devel-0:0.10-0.2.el4.ppc", "4WS:devhelp-devel-0:0.10-0.2.el4.x86_64", "4WS:seamonkey-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-0:1.0.3-0.el4.1.src", "4WS:seamonkey-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-chat-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-debuginfo-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-devel-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-dom-inspector-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-js-debugger-0:1.0.3-0.el4.1.x86_64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.i386", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ia64", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.ppc", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.s390x", "4WS:seamonkey-mail-0:1.0.3-0.el4.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0609" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "vulnerabilities: CVE-2006-{3113,3677,3801-3812}" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.