rhsa-2006_0733
Vulnerability from csaf_redhat
Published
2006-11-08 08:30
Modified
2024-09-15 16:27
Summary
Red Hat Security Advisory: firefox security update

Notes

Topic
Updated firefox packages that fix several security bugs are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
Mozilla Firefox is an open source Web browser. Several flaws were found in the way Firefox processes certain malformed Javascript code. A malicious web page could cause the execution of Javascript code in such a way that could cause Firefox to crash or execute arbitrary code as the user running Firefox. (CVE-2006-5463, CVE-2006-5747, CVE-2006-5748) Several flaws were found in the way Firefox renders web pages. A malicious web page could cause the browser to crash or possibly execute arbitrary code as the user running Firefox. (CVE-2006-5464) A flaw was found in the way Firefox verifies RSA signatures. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. Firefox as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. This flaw was previously thought to be fixed in Firefox 1.5.0.7, however Ulrich Kuehn discovered the fix was incomplete (CVE-2006-5462) Users of Firefox are advised to upgrade to these erratum packages, which contain Firefox version 1.5.0.8 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated firefox packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Mozilla Firefox is an open source Web browser.\n\nSeveral flaws were found in the way Firefox processes certain malformed\nJavascript code. A malicious web page could cause the execution of\nJavascript code in such a way that could cause Firefox to crash or execute\narbitrary code as the user running Firefox. (CVE-2006-5463, CVE-2006-5747,\nCVE-2006-5748)\n\nSeveral flaws were found in the way Firefox renders web pages. A malicious\nweb page could cause the browser to crash or possibly execute arbitrary\ncode as the user running Firefox. (CVE-2006-5464) \n\nA flaw was found in the way Firefox verifies RSA signatures. For RSA keys\nwith exponent 3 it is possible for an attacker to forge a signature that\nwould be incorrectly verified by the NSS library. Firefox as shipped trusts\nseveral root Certificate Authorities that use exponent 3. An attacker could\nhave created a carefully crafted SSL certificate which be incorrectly\ntrusted when their site was visited by a victim. This flaw was previously\nthought to be fixed in Firefox 1.5.0.7, however Ulrich Kuehn discovered the\nfix was incomplete (CVE-2006-5462)\n\nUsers of Firefox are advised to upgrade to these erratum packages, which\ncontain Firefox version 1.5.0.8 that corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0733",
        "url": "https://access.redhat.com/errata/RHSA-2006:0733"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "214445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214445"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0733.json"
      }
    ],
    "title": "Red Hat Security Advisory: firefox security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:27:09+00:00",
      "generator": {
        "date": "2024-09-15T16:27:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0733",
      "initial_release_date": "2006-11-08T08:30:00+00:00",
      "revision_history": [
        {
          "date": "2006-11-08T08:30:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-11-08T03:38:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:27:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.ia64",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.ia64",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.x86_64",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.x86_64",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.i386",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.i386",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.src",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.src",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.ppc",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.ppc",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.s390x",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.s390x",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
                "product": {
                  "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
                  "product_id": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox-debuginfo@1.5.0.8-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "firefox-0:1.5.0.8-0.1.el4.s390",
                "product": {
                  "name": "firefox-0:1.5.0.8-0.1.el4.s390",
                  "product_id": "firefox-0:1.5.0.8-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/firefox@1.5.0.8-0.1.el4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.src"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        },
        "product_reference": "firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-5462",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates. NOTE: this identifier is for unpatched product versions that were originally intended to be addressed by CVE-2006-4340.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.8-0.1.el4.src",
          "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.8-0.1.el4.src",
          "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.8-0.1.el4.src",
          "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5462"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5462"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.8-0.1.el4.src",
            "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.8-0.1.el4.src",
            "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.8-0.1.el4.src",
            "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0733"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5463",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618212"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary JavaScript bytecode via unspecified vectors involving modification of a Script object while it is executing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.8-0.1.el4.src",
          "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.8-0.1.el4.src",
          "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.8-0.1.el4.src",
          "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5463"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618212",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618212"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5463",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5463"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5463",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5463"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.8-0.1.el4.src",
            "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.8-0.1.el4.src",
            "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.8-0.1.el4.src",
            "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0733"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5464",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.8-0.1.el4.src",
          "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.8-0.1.el4.src",
          "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.8-0.1.el4.src",
          "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5464"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5464",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5464"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5464",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5464"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.8-0.1.el4.src",
            "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.8-0.1.el4.src",
            "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.8-0.1.el4.src",
            "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0733"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5747",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary code via the XML.prototype.hasOwnProperty JavaScript function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.8-0.1.el4.src",
          "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.8-0.1.el4.src",
          "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.8-0.1.el4.src",
          "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5747"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5747",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5747"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5747",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5747"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.8-0.1.el4.src",
            "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.8-0.1.el4.src",
            "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.8-0.1.el4.src",
            "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0733"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5748",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "214822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "seamonkey \u003c 1.0.6 multiple vulnerabilities",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-0:1.5.0.8-0.1.el4.src",
          "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
          "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-0:1.5.0.8-0.1.el4.src",
          "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-0:1.5.0.8-0.1.el4.src",
          "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
          "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5748"
        },
        {
          "category": "external",
          "summary": "RHBZ#214822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5748",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5748"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5748",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5748"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "4AS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-0:1.5.0.8-0.1.el4.src",
            "4AS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4AS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.src",
            "4Desktop:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4Desktop:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-0:1.5.0.8-0.1.el4.src",
            "4ES:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4ES:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-0:1.5.0.8-0.1.el4.src",
            "4WS:firefox-0:1.5.0.8-0.1.el4.x86_64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.i386",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ia64",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.ppc",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.s390x",
            "4WS:firefox-debuginfo-0:1.5.0.8-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0733"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "seamonkey \u003c 1.0.6 multiple vulnerabilities"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...