rhsa-2006_0734
Vulnerability from csaf_redhat
Published
2006-11-08 09:45
Modified
2024-09-15 16:27
Summary
Red Hat Security Advisory: seamonkey security update

Notes

Topic
Updated seamonkey packages that fix several security bugs are now available for Red Hat Enterprise Linux 2.1, 3, and 4. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several flaws were found in the way SeaMonkey processes certain malformed Javascript code. A malicious web page could cause the execution of Javascript code in such a way that could cause SeaMonkey to crash or execute arbitrary code as the user running SeaMonkey. (CVE-2006-5463, CVE-2006-5747, CVE-2006-5748) Several flaws were found in the way SeaMonkey renders web pages. A malicious web page could cause the browser to crash or possibly execute arbitrary code as the user running SeaMonkey. (CVE-2006-5464) A flaw was found in the way SeaMonkey verifies RSA signatures. For RSA keys with exponent 3 it is possible for an attacker to forge a signature that would be incorrectly verified by the NSS library. SeaMonkey as shipped trusts several root Certificate Authorities that use exponent 3. An attacker could have created a carefully crafted SSL certificate which be incorrectly trusted when their site was visited by a victim. This flaw was previously thought to be fixed in SeaMonkey 1.0.5, however Ulrich Kuehn discovered the fix was incomplete (CVE-2006-5462) Users of SeaMonkey are advised to upgrade to these erratum packages, which contains SeaMonkey version 1.0.6 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processes certain malformed\nJavascript code. A malicious web page could cause the execution of\nJavascript code in such a way that could cause SeaMonkey to crash or\nexecute arbitrary code as the user running SeaMonkey. (CVE-2006-5463,\nCVE-2006-5747, CVE-2006-5748)\n\nSeveral flaws were found in the way SeaMonkey renders web pages. A\nmalicious web page could cause the browser to crash or possibly execute\narbitrary code as the user running SeaMonkey. (CVE-2006-5464)\n\nA flaw was found in the way SeaMonkey verifies RSA signatures. For RSA keys\nwith exponent 3 it is possible for an attacker to forge a signature that\nwould be incorrectly verified by the NSS library. SeaMonkey as shipped\ntrusts several root Certificate Authorities that use exponent 3. An\nattacker could have created a carefully crafted SSL certificate which be\nincorrectly trusted when their site was visited by a victim. This flaw was\npreviously thought to be fixed in SeaMonkey 1.0.5, however Ulrich Kuehn\ndiscovered the fix was incomplete (CVE-2006-5462)\n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontains SeaMonkey version 1.0.6 that corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0734",
        "url": "https://access.redhat.com/errata/RHSA-2006:0734"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#critical",
        "url": "http://www.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "214447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214447"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2006/rhsa-2006_0734.json"
      }
    ],
    "title": "Red Hat Security Advisory: seamonkey security update",
    "tracking": {
      "current_release_date": "2024-09-15T16:27:13+00:00",
      "generator": {
        "date": "2024-09-15T16:27:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2006:0734",
      "initial_release_date": "2006-11-08T09:45:00+00:00",
      "revision_history": [
        {
          "date": "2006-11-08T09:45:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-11-08T04:48:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:27:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el2?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.5.el4.x86_64",
                "product": {
                  "name": "devhelp-0:0.10-0.5.el4.x86_64",
                  "product_id": "devhelp-0:0.10-0.5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.5.el4.x86_64",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.5.el4.x86_64",
                  "product_id": "devhelp-devel-0:0.10-0.5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
                  "product_id": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.5.el4.i386",
                "product": {
                  "name": "devhelp-0:0.10-0.5.el4.i386",
                  "product_id": "devhelp-0:0.10-0.5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.5.el4.i386",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.5.el4.i386",
                  "product_id": "devhelp-devel-0:0.10-0.5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
                  "product_id": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el2?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el2?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.src",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.src",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.5.el4.src",
                "product": {
                  "name": "devhelp-0:0.10-0.5.el4.src",
                  "product_id": "devhelp-0:0.10-0.5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.src",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.src",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el2.src",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el2.src",
                  "product_id": "seamonkey-0:1.0.6-0.1.el2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-0:0.10-0.5.el4.ppc",
                "product": {
                  "name": "devhelp-0:0.10-0.5.el4.ppc",
                  "product_id": "devhelp-0:0.10-0.5.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp@0.10-0.5.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-devel-0:0.10-0.5.el4.ppc",
                "product": {
                  "name": "devhelp-devel-0:0.10-0.5.el4.ppc",
                  "product_id": "devhelp-devel-0:0.10-0.5.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-devel@0.10-0.5.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
                "product": {
                  "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
                  "product_id": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.5.el4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.6-0.1.el3?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
                "product": {
                  "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
                  "product_id": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.6-0.1.el3?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-0:1.0.6-0.1.el2.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-0:1.0.6-0.1.el2.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-0:1.0.6-0.1.el2.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-0:1.0.6-0.1.el2.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el2.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64"
        },
        "product_reference": "seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.5.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.5.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.5.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.5.el4.src"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.5.el4.i386"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.5.el4.ppc"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "devhelp-devel-0:0.10-0.5.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64"
        },
        "product_reference": "devhelp-devel-0:0.10-0.5.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.src"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        },
        "product_reference": "seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-5462",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Mozilla Network Security Service (NSS) library before 3.11.3, as used in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6, when using an RSA key with exponent 3, does not properly handle extra data in a signature, which allows remote attackers to forge signatures for SSL/TLS and email certificates. NOTE: this identifier is for unpatched product versions that were originally intended to be addressed by CVE-2006-4340.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.6-0.1.el3.src",
          "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.6-0.1.el3.src",
          "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.6-0.1.el3.src",
          "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.5.el4.i386",
          "4AS:devhelp-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-0:0.10-0.5.el4.src",
          "4AS:devhelp-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.6-0.1.el4.src",
          "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.5.el4.src",
          "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.5.el4.i386",
          "4ES:devhelp-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-0:0.10-0.5.el4.src",
          "4ES:devhelp-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.6-0.1.el4.src",
          "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.5.el4.i386",
          "4WS:devhelp-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-0:0.10-0.5.el4.src",
          "4WS:devhelp-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.6-0.1.el4.src",
          "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5462"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5462",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5462"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5462",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5462"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.6-0.1.el3.src",
            "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.6-0.1.el3.src",
            "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.6-0.1.el3.src",
            "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.5.el4.i386",
            "4AS:devhelp-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-0:0.10-0.5.el4.src",
            "4AS:devhelp-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.6-0.1.el4.src",
            "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.5.el4.src",
            "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.5.el4.i386",
            "4ES:devhelp-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-0:0.10-0.5.el4.src",
            "4ES:devhelp-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.6-0.1.el4.src",
            "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.5.el4.i386",
            "4WS:devhelp-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-0:0.10-0.5.el4.src",
            "4WS:devhelp-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.6-0.1.el4.src",
            "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0734"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5463",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618212"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary JavaScript bytecode via unspecified vectors involving modification of a Script object while it is executing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.6-0.1.el3.src",
          "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.6-0.1.el3.src",
          "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.6-0.1.el3.src",
          "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.5.el4.i386",
          "4AS:devhelp-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-0:0.10-0.5.el4.src",
          "4AS:devhelp-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.6-0.1.el4.src",
          "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.5.el4.src",
          "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.5.el4.i386",
          "4ES:devhelp-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-0:0.10-0.5.el4.src",
          "4ES:devhelp-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.6-0.1.el4.src",
          "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.5.el4.i386",
          "4WS:devhelp-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-0:0.10-0.5.el4.src",
          "4WS:devhelp-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.6-0.1.el4.src",
          "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5463"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618212",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618212"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5463",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5463"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5463",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5463"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.6-0.1.el3.src",
            "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.6-0.1.el3.src",
            "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.6-0.1.el3.src",
            "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.5.el4.i386",
            "4AS:devhelp-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-0:0.10-0.5.el4.src",
            "4AS:devhelp-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.6-0.1.el4.src",
            "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.5.el4.src",
            "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.5.el4.i386",
            "4ES:devhelp-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-0:0.10-0.5.el4.src",
            "4ES:devhelp-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.6-0.1.el4.src",
            "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.5.el4.i386",
            "4WS:devhelp-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-0:0.10-0.5.el4.src",
            "4WS:devhelp-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.6-0.1.el4.src",
            "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0734"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5464",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the layout engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.6-0.1.el3.src",
          "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.6-0.1.el3.src",
          "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.6-0.1.el3.src",
          "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.5.el4.i386",
          "4AS:devhelp-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-0:0.10-0.5.el4.src",
          "4AS:devhelp-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.6-0.1.el4.src",
          "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.5.el4.src",
          "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.5.el4.i386",
          "4ES:devhelp-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-0:0.10-0.5.el4.src",
          "4ES:devhelp-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.6-0.1.el4.src",
          "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.5.el4.i386",
          "4WS:devhelp-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-0:0.10-0.5.el4.src",
          "4WS:devhelp-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.6-0.1.el4.src",
          "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5464"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5464",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5464"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5464",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5464"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.6-0.1.el3.src",
            "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.6-0.1.el3.src",
            "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.6-0.1.el3.src",
            "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.5.el4.i386",
            "4AS:devhelp-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-0:0.10-0.5.el4.src",
            "4AS:devhelp-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.6-0.1.el4.src",
            "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.5.el4.src",
            "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.5.el4.i386",
            "4ES:devhelp-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-0:0.10-0.5.el4.src",
            "4ES:devhelp-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.6-0.1.el4.src",
            "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.5.el4.i386",
            "4WS:devhelp-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-0:0.10-0.5.el4.src",
            "4WS:devhelp-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.6-0.1.el4.src",
            "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0734"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5747",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618223"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allows remote attackers to execute arbitrary code via the XML.prototype.hasOwnProperty JavaScript function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.6-0.1.el3.src",
          "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.6-0.1.el3.src",
          "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.6-0.1.el3.src",
          "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.5.el4.i386",
          "4AS:devhelp-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-0:0.10-0.5.el4.src",
          "4AS:devhelp-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.6-0.1.el4.src",
          "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.5.el4.src",
          "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.5.el4.i386",
          "4ES:devhelp-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-0:0.10-0.5.el4.src",
          "4ES:devhelp-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.6-0.1.el4.src",
          "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.5.el4.i386",
          "4WS:devhelp-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-0:0.10-0.5.el4.src",
          "4WS:devhelp-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.6-0.1.el4.src",
          "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5747"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618223",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618223"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5747",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5747"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5747",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5747"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.6-0.1.el3.src",
            "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.6-0.1.el3.src",
            "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.6-0.1.el3.src",
            "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.5.el4.i386",
            "4AS:devhelp-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-0:0.10-0.5.el4.src",
            "4AS:devhelp-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.6-0.1.el4.src",
            "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.5.el4.src",
            "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.5.el4.i386",
            "4ES:devhelp-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-0:0.10-0.5.el4.src",
            "4ES:devhelp-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.6-0.1.el4.src",
            "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.5.el4.i386",
            "4WS:devhelp-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-0:0.10-0.5.el4.src",
            "4WS:devhelp-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.6-0.1.el4.src",
            "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0734"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-5748",
      "discovery_date": "2006-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "214822"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 1.5.0.8, Thunderbird before 1.5.0.8, and SeaMonkey before 1.0.6 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "seamonkey \u003c 1.0.6 multiple vulnerabilities",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
          "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-0:1.0.6-0.1.el3.src",
          "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
          "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-0:1.0.6-0.1.el3.src",
          "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-0:1.0.6-0.1.el3.src",
          "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
          "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
          "4AS:devhelp-0:0.10-0.5.el4.i386",
          "4AS:devhelp-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-0:0.10-0.5.el4.src",
          "4AS:devhelp-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-0:1.0.6-0.1.el4.src",
          "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:devhelp-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-0:0.10-0.5.el4.src",
          "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
          "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4ES:devhelp-0:0.10-0.5.el4.i386",
          "4ES:devhelp-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-0:0.10-0.5.el4.src",
          "4ES:devhelp-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
          "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-0:1.0.6-0.1.el4.src",
          "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
          "4WS:devhelp-0:0.10-0.5.el4.i386",
          "4WS:devhelp-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-0:0.10-0.5.el4.src",
          "4WS:devhelp-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
          "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
          "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
          "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-0:1.0.6-0.1.el4.src",
          "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
          "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5748"
        },
        {
          "category": "external",
          "summary": "RHBZ#214822",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=214822"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5748",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5748"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5748",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5748"
        }
      ],
      "release_date": "2006-11-08T01:03:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
          "product_ids": [
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1AW:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1ES:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-0:1.0.6-0.1.el2.src",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-chat-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-dom-inspector-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-js-debugger-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-mail-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nspr-devel-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-0:1.0.6-0.1.el2.ia64",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.i386",
            "2.1WS:seamonkey-nss-devel-0:1.0.6-0.1.el2.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-0:1.0.6-0.1.el3.src",
            "3AS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3AS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.src",
            "3Desktop:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3Desktop:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-0:1.0.6-0.1.el3.src",
            "3ES:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3ES:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-0:1.0.6-0.1.el3.src",
            "3WS:seamonkey-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-chat-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-debuginfo-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-dom-inspector-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-js-debugger-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-mail-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nspr-devel-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-0:1.0.6-0.1.el3.x86_64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.i386",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ia64",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.ppc",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.s390x",
            "3WS:seamonkey-nss-devel-0:1.0.6-0.1.el3.x86_64",
            "4AS:devhelp-0:0.10-0.5.el4.i386",
            "4AS:devhelp-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-0:0.10-0.5.el4.src",
            "4AS:devhelp-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4AS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4AS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4AS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-0:1.0.6-0.1.el4.src",
            "4AS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4AS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:devhelp-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-0:0.10-0.5.el4.src",
            "4Desktop:devhelp-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.i386",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4Desktop:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.src",
            "4Desktop:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4Desktop:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4ES:devhelp-0:0.10-0.5.el4.i386",
            "4ES:devhelp-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-0:0.10-0.5.el4.src",
            "4ES:devhelp-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4ES:devhelp-devel-0:0.10-0.5.el4.i386",
            "4ES:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4ES:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-0:1.0.6-0.1.el4.src",
            "4ES:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4ES:seamonkey-mail-0:1.0.6-0.1.el4.x86_64",
            "4WS:devhelp-0:0.10-0.5.el4.i386",
            "4WS:devhelp-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-0:0.10-0.5.el4.src",
            "4WS:devhelp-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.i386",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-debuginfo-0:0.10-0.5.el4.x86_64",
            "4WS:devhelp-devel-0:0.10-0.5.el4.i386",
            "4WS:devhelp-devel-0:0.10-0.5.el4.ppc",
            "4WS:devhelp-devel-0:0.10-0.5.el4.x86_64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-0:1.0.6-0.1.el4.src",
            "4WS:seamonkey-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-chat-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-debuginfo-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-devel-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-dom-inspector-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-js-debugger-0:1.0.6-0.1.el4.x86_64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.i386",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ia64",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.ppc",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.s390x",
            "4WS:seamonkey-mail-0:1.0.6-0.1.el4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0734"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "seamonkey \u003c 1.0.6 multiple vulnerabilities"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...