rhsa-2006_0675
Vulnerability from csaf_redhat
Published
2006-09-15 06:38
Modified
2024-09-15 16:22
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser. Two flaws were found in the way Firefox processed certain regular expressions. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4565, CVE-2006-4566) A number of flaws were found in Firefox. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4571) A flaw was found in the handling of Javascript timed events. A malicious web page could crash the browser or possibly execute arbitrary code as the user running Firefox. (CVE-2006-4253) Daniel Bleichenbacher recently described an implementation error in RSA signature verification. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. Firefox as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. (CVE-2006-4340) A flaw was found in the Firefox auto-update verification system. An attacker who has the ability to spoof a victim's DNS could get Firefox to download and install malicious code. In order to exploit this issue an attacker would also need to get a victim to previously accept an unverifiable certificate. (CVE-2006-4567) Firefox did not properly prevent a frame in one domain from injecting content into a sub-frame that belongs to another domain, which facilitates website spoofing and other attacks (CVE-2006-4568) Firefox did not load manually opened, blocked popups in the right domain context, which could lead to cross-site scripting attacks. In order to exploit this issue an attacker would need to find a site which would frame their malicious page and convince the user to manually open a blocked popup. (CVE-2006-4569) Users of Firefox are advised to upgrade to this update, which contains Firefox version 1.5.0.7 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open source Web browser.\n\nTwo flaws were found in the way Firefox processed certain regular\nexpressions.  A malicious web page could crash the browser or possibly\nexecute arbitrary code as the user running Firefox.  (CVE-2006-4565,\nCVE-2006-4566)\n\nA number of flaws were found in Firefox.  A malicious web page could crash\nthe browser or possibly execute arbitrary code as the user running Firefox.\n (CVE-2006-4571)\n\nA flaw was found in the handling of Javascript timed events.  A malicious\nweb page could crash the browser or possibly execute arbitrary code as the\nuser running Firefox. (CVE-2006-4253)\n\nDaniel Bleichenbacher recently described an implementation error in RSA\nsignature verification.  For RSA keys with exponent 3 it is possible for an\nattacker to forge a signature that would be incorrectly verified by the NSS\nlibrary. Firefox as shipped trusts several root Certificate Authorities\nthat use exponent 3.  An attacker could have created a carefully crafted\nSSL certificate which be incorrectly trusted when their site was visited by\na victim. (CVE-2006-4340)\n\nA flaw was found in the Firefox auto-update verification system.  An\nattacker who has the ability to spoof a victim\u0027s DNS could get Firefox to\ndownload and install malicious code. In order to exploit this issue an\nattacker would also need to get a victim to previously accept an\nunverifiable certificate. (CVE-2006-4567)\n\nFirefox did not properly prevent a frame in one domain from injecting\ncontent into a sub-frame that belongs to another domain, which facilitates\nwebsite spoofing and other attacks (CVE-2006-4568)\n\nFirefox did not load manually opened, blocked popups in the right domain\ncontext, which could lead to cross-site scripting attacks.  In order to\nexploit this issue an attacker would need to find a site which would frame\ntheir malicious page and convince the user to manually open a blocked\npopup. (CVE-2006-4569)\n\nUsers of Firefox are advised to upgrade to this update, which contains\nFirefox version 1.5.0.7 that corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0675",
        "url": "https://access.redhat.com/errata/RHSA-2006:0675"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#critical",
        "url": "http://www.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "206428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=206428"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0675.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:22:54+00:00",
      "generator": {
        "date": "2024-09-15T16:22:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0675",
      "initial_release_date": "2006-09-15T06:38:00+00:00",
      "revision_history": [
        {
          "date": "2006-09-15T06:38:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-09-15T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:22:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.ia64",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.ia64",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.x86_64",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.x86_64",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.i386",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.i386",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.src",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.src",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.ppc",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.ppc",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.s390x",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.s390x",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
                  "product_id": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.7-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.7-0.1.el4.s390",
                "product": {
                  "name": "firefox-0:1.5.0.7-0.1.el4.s390",
                  "product_id": "firefox-0:1.5.0.7-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.7-0.1.el4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4253",
      "discovery_date": "2006-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618177"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple Javascript timed events that load a deeply nested XML file, followed by redirecting the browser to another page, which leads to a concurrency failure that causes structures to be freed incorrectly, as demonstrated by (1) ffoxdie and (2) ffoxdie3.  NOTE: it has been reported that Netscape 8.1 and K-Meleon 1.0.1 are also affected by ffoxdie.  Mozilla confirmed to CVE that ffoxdie and ffoxdie3 trigger the same underlying vulnerability.  NOTE: it was later reported that Firefox 2.0 RC2 and 1.5.0.7 are also affected.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4253"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618177",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618177"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4253",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4253"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4253"
        }
      ],
      "release_date": "2006-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4340",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618183"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates, a similar vulnerability to CVE-2006-4339.  NOTE: on 20061107, Mozilla released an advisory stating that these versions were not completely patched by MFSA2006-60. The newer fixes for 1.5.0.7 are covered by CVE-2006-5462.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4340"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618183",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618183"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4340",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4340"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4340"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4565",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618191"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a JavaScript regular expression with a \"minimal quantifier.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4565"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618191",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618191"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4565",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4565"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4565"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4566",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618192"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allows remote attackers to cause a denial of service (crash) via a malformed JavaScript regular expression that ends with a backslash in an unterminated character set (\"[\\\\\"), which leads to a buffer over-read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4566"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618192",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618192"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4566",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4566"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4566"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4567",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618193"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0.7 makes it easy for users to accept self-signed certificates for the auto-update mechanism, which might allow remote user-assisted attackers to use DNS spoofing to trick users into visiting a malicious site and accepting a malicious certificate for the Mozilla update site, which can then be used to install arbitrary code on the next update.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4567"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618193",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618193"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4567"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4568",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618194"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 allows remote attackers to bypass the security model and inject content into the sub-frame of another site via targetWindow.frames[n].document.open(), which facilitates spoofing and other attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4568"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618194",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618194"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4568"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4569",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618195"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The popup blocker in Mozilla Firefox before 1.5.0.7 opens the \"blocked popups\" display in the context of the Location bar instead of the subframe from which the popup originated, which might make it easier for remote user-assisted attackers to conduct cross-site scripting (XSS) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4569"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618195",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618195"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4569"
        }
      ],
      "release_date": "2006-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-4571",
      "discovery_date": "2006-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "209167"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, and SeaMonkey before 1.0.5 allow remote attackers to cause a denial of service (crash), corrupt memory, and possibly execute arbitrary code via unspecified vectors, some of which involve JavaScript, and possibly large images or plugin data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.7-0.1.el4.src",
          "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.7-0.1.el4.src",
          "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.7-0.1.el4.src",
          "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4571"
        },
        {
          "category": "external",
          "summary": "RHBZ#209167",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=209167"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4571",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4571"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4571"
        }
      ],
      "release_date": "2006-09-15T00:01:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.7-0.1.el4.src",
            "4AS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.7-0.1.el4.src",
            "4ES:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.7-0.1.el4.src",
            "4WS:firefox-0:1.5.0.7-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.7-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0675"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "seamonkey \u003c 1.0.5 multiple vulnerabilities; to replace Mozilla"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...