rhsa-2007:0402
Vulnerability from csaf_redhat
Published
2007-05-31 02:47
Modified
2024-11-22 01:10
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security bugs are now available
for Red Hat Enterprise Linux 2.1, 3, and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, advanced email and newsgroup
client, IRC chat client, and HTML editor.
Several flaws were found in the way SeaMonkey processed certain malformed
JavaScript code. A web page containing malicious JavaScript code could
cause SeaMonkey to crash or potentially execute arbitrary code as
the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)
A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A
malicious FTP server could use this flaw to perform a rudimentary port-scan
of machines behind a user's firewall. (CVE-2007-1562)
Several denial of service flaws were found in the way SeaMonkey handled
certain form and cookie data. A malicious web site that is able to set
arbitrary form and cookie data could prevent SeaMonkey from
functioning properly. (CVE-2007-1362, CVE-2007-2869)
A flaw was found in the way SeaMonkey processed certain APOP authentication
requests. By sending certain responses when SeaMonkey attempted to
authenticate against an APOP server, a remote attacker could potentially
acquire certain portions of a user's authentication credentials.
(CVE-2007-1558)
A flaw was found in the way SeaMonkey handled the addEventListener
JavaScript method. A malicious web site could use this method to access or
modify sensitive data from another web site. (CVE-2007-2870)
A flaw was found in the way SeaMonkey displayed certain web content. A
malicious web page could generate content that would overlay user
interface elements such as the hostname and security indicators, tricking
users into thinking they are visiting a different site. (CVE-2007-2871)
Users of SeaMonkey are advised to upgrade to these erratum packages, which
contain SeaMonkey version 1.0.9 that corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated seamonkey packages that fix several security bugs are now available\nfor Red Hat Enterprise Linux 2.1, 3, and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", title: "Topic", }, { category: "general", text: "SeaMonkey is an open source Web browser, advanced email and newsgroup\nclient, IRC chat client, and HTML editor.\n\nSeveral flaws were found in the way SeaMonkey processed certain malformed\nJavaScript code. A web page containing malicious JavaScript code could\ncause SeaMonkey to crash or potentially execute arbitrary code as\nthe user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868)\n\nA flaw was found in the way SeaMonkey handled certain FTP PASV commands. A\nmalicious FTP server could use this flaw to perform a rudimentary port-scan\nof machines behind a user's firewall. (CVE-2007-1562)\n\nSeveral denial of service flaws were found in the way SeaMonkey handled\ncertain form and cookie data. A malicious web site that is able to set\narbitrary form and cookie data could prevent SeaMonkey from\nfunctioning properly. (CVE-2007-1362, CVE-2007-2869)\n\nA flaw was found in the way SeaMonkey processed certain APOP authentication\nrequests. By sending certain responses when SeaMonkey attempted to\nauthenticate against an APOP server, a remote attacker could potentially\nacquire certain portions of a user's authentication credentials.\n(CVE-2007-1558)\n\nA flaw was found in the way SeaMonkey handled the addEventListener\nJavaScript method. A malicious web site could use this method to access or\nmodify sensitive data from another web site. (CVE-2007-2870)\n\nA flaw was found in the way SeaMonkey displayed certain web content. A\nmalicious web page could generate content that would overlay user\ninterface elements such as the hostname and security indicators, tricking \nusers into thinking they are visiting a different site. (CVE-2007-2871) \n\nUsers of SeaMonkey are advised to upgrade to these erratum packages, which\ncontain SeaMonkey version 1.0.9 that corrects these issues.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2007:0402", url: "https://access.redhat.com/errata/RHSA-2007:0402", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "241672", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241672", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0402.json", }, ], title: "Red Hat Security Advisory: seamonkey security update", tracking: { current_release_date: "2024-11-22T01:10:22+00:00", generator: { date: "2024-11-22T01:10:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2007:0402", initial_release_date: "2007-05-31T02:47:00+00:00", revision_history: [ { date: "2007-05-31T02:47:00+00:00", number: "1", summary: "Initial version", }, { date: "2008-01-09T13:31:04+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T01:10:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product: { name: "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::as", }, }, }, { category: "product_name", name: "Red Hat Linux Advanced Workstation 2.1", product: { name: "Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::aw", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 2.1", product: { name: "Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 2.1", product: { name: "Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:2.1::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 3", product: { name: "Red Hat Enterprise Linux AS version 3", product_id: "3AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::as", }, }, }, { category: "product_name", name: "Red Hat Desktop version 3", product: { name: "Red Hat Desktop version 3", product_id: "3Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 3", product: { name: "Red Hat Enterprise Linux ES version 3", product_id: "3ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 3", product: { name: "Red Hat Enterprise Linux WS version 3", product_id: "3WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:3::ws", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux AS version 4", product: { name: "Red Hat Enterprise Linux AS version 4", product_id: "4AS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::as", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop version 4", product: { name: "Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::desktop", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ES version 4", product: { name: "Red Hat Enterprise Linux ES version 4", product_id: "4ES", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::es", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux WS version 4", product: { name: "Red Hat Enterprise Linux WS version 4", product_id: "4WS", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:4::ws", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-chat-0:1.0.9-2.el4.ia64", product_id: "seamonkey-chat-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-mail-0:1.0.9-2.el4.ia64", product_id: "seamonkey-mail-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-0:1.0.9-2.el4.ia64", product_id: "seamonkey-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ia64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.ia64", product: { name: "seamonkey-devel-0:1.0.9-2.el4.ia64", product_id: "seamonkey-devel-0:1.0.9-2.el4.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el2.src", product: { name: "seamonkey-0:1.0.9-0.1.el2.src", product_id: "seamonkey-0:1.0.9-0.1.el2.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.src", product: { name: "seamonkey-0:1.0.9-0.1.el3.src", product_id: "seamonkey-0:1.0.9-0.1.el3.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=src", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.src", product: { name: "seamonkey-0:1.0.9-2.el4.src", product_id: "seamonkey-0:1.0.9-2.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=src", }, }, }, { category: "product_version", name: "devhelp-0:0.10-0.8.el4.src", product: { name: "devhelp-0:0.10-0.8.el4.src", product_id: "devhelp-0:0.10-0.8.el4.src", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-chat-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-chat-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-nss-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-nss-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-mail-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-mail-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-devel-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-devel-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el2?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.i386", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.i386", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.i386", product: { name: "seamonkey-chat-0:1.0.9-2.el4.i386", product_id: "seamonkey-chat-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.i386", product: { name: "seamonkey-mail-0:1.0.9-2.el4.i386", product_id: "seamonkey-mail-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.i386", product: { name: "seamonkey-0:1.0.9-2.el4.i386", product_id: "seamonkey-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.i386", product: { name: "seamonkey-devel-0:1.0.9-2.el4.i386", product_id: "seamonkey-devel-0:1.0.9-2.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=i386", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.10-0.8.el4.i386", product: { name: "devhelp-debuginfo-0:0.10-0.8.el4.i386", product_id: "devhelp-debuginfo-0:0.10-0.8.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=i386", }, }, }, { category: "product_version", name: "devhelp-0:0.10-0.8.el4.i386", product: { name: "devhelp-0:0.10-0.8.el4.i386", product_id: "devhelp-0:0.10-0.8.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=i386", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.10-0.8.el4.i386", product: { name: "devhelp-devel-0:0.10-0.8.el4.i386", product_id: "devhelp-devel-0:0.10-0.8.el4.i386", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-chat-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-chat-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-mail-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-mail-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.x86_64", product: { name: "seamonkey-devel-0:1.0.9-2.el4.x86_64", product_id: "seamonkey-devel-0:1.0.9-2.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", product: { name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", product_id: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-0:0.10-0.8.el4.x86_64", product: { name: "devhelp-0:0.10-0.8.el4.x86_64", product_id: "devhelp-0:0.10-0.8.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=x86_64", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.10-0.8.el4.x86_64", product: { name: "devhelp-devel-0:0.10-0.8.el4.x86_64", product_id: "devhelp-devel-0:0.10-0.8.el4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-chat-0:1.0.9-2.el4.ppc", product_id: "seamonkey-chat-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-mail-0:1.0.9-2.el4.ppc", product_id: "seamonkey-mail-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-0:1.0.9-2.el4.ppc", product_id: "seamonkey-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.ppc", product: { name: "seamonkey-devel-0:1.0.9-2.el4.ppc", product_id: "seamonkey-devel-0:1.0.9-2.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", product: { name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", product_id: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-debuginfo@0.10-0.8.el4?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-0:0.10-0.8.el4.ppc", product: { name: "devhelp-0:0.10-0.8.el4.ppc", product_id: "devhelp-0:0.10-0.8.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp@0.10-0.8.el4?arch=ppc", }, }, }, { category: "product_version", name: "devhelp-devel-0:0.10-0.8.el4.ppc", product: { name: "devhelp-devel-0:0.10-0.8.el4.ppc", product_id: "devhelp-devel-0:0.10-0.8.el4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/devhelp-devel@0.10-0.8.el4?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-chat-0:1.0.9-2.el4.s390x", product_id: "seamonkey-chat-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-mail-0:1.0.9-2.el4.s390x", product_id: "seamonkey-mail-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-0:1.0.9-2.el4.s390x", product_id: "seamonkey-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390x", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.s390x", product: { name: "seamonkey-devel-0:1.0.9-2.el4.s390x", product_id: "seamonkey-devel-0:1.0.9-2.el4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "seamonkey-nss-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-nss-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-chat-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-mail-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-0.1.el3.s390", product: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390", product_id: "seamonkey-devel-0:1.0.9-0.1.el3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.1.el3?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-chat-0:1.0.9-2.el4.s390", product: { name: "seamonkey-chat-0:1.0.9-2.el4.s390", product_id: "seamonkey-chat-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-chat@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", product: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", product_id: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", product: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", product_id: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-mail-0:1.0.9-2.el4.s390", product: { name: "seamonkey-mail-0:1.0.9-2.el4.s390", product_id: "seamonkey-mail-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-mail@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-0:1.0.9-2.el4.s390", product: { name: "seamonkey-0:1.0.9-2.el4.s390", product_id: "seamonkey-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", product: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", product_id: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-2.el4?arch=s390", }, }, }, { category: "product_version", name: "seamonkey-devel-0:1.0.9-2.el4.s390", product: { name: "seamonkey-devel-0:1.0.9-2.el4.s390", product_id: "seamonkey-devel-0:1.0.9-2.el4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/seamonkey-devel@1.0.9-2.el4?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.src", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", product_id: "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.src", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", product_id: "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1AW", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.src", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", product_id: "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el2.src as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el2.src", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", product_id: "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", relates_to_product_reference: "2.1WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.src", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", product_id: "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.src", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Desktop version 3", product_id: "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.src", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", product_id: "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.src as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.src", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.src", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", product_id: "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", }, product_reference: "seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", relates_to_product_reference: "3WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-0:0.10-0.8.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-0:0.10-0.8.el4.src", }, product_reference: "devhelp-0:0.10-0.8.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-devel-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.src", }, product_reference: "seamonkey-0:1.0.9-2.el4.src", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.i386", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", product_id: "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4AS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-0:0.10-0.8.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-0:0.10-0.8.el4.src", }, product_reference: "devhelp-0:0.10-0.8.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.src", }, product_reference: "seamonkey-0:1.0.9-2.el4.src", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.i386", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", product_id: "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4Desktop", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-0:0.10-0.8.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-0:0.10-0.8.el4.src", }, product_reference: "devhelp-0:0.10-0.8.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-devel-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.src", }, product_reference: "seamonkey-0:1.0.9-2.el4.src", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.i386", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", product_id: "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4ES", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-0:0.10-0.8.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-0:0.10-0.8.el4.src", }, product_reference: "devhelp-0:0.10-0.8.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-debuginfo-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-devel-0:0.10-0.8.el4.i386", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "devhelp-devel-0:0.10-0.8.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", }, product_reference: "devhelp-devel-0:0.10-0.8.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.src as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.src", }, product_reference: "seamonkey-0:1.0.9-2.el4.src", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-chat-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-chat-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-devel-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-devel-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.i386", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ia64", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.ppc", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.s390x", relates_to_product_reference: "4WS", }, { category: "default_component_of", full_product_name: { name: "seamonkey-mail-0:1.0.9-2.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", product_id: "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", }, product_reference: "seamonkey-mail-0:1.0.9-2.el4.x86_64", relates_to_product_reference: "4WS", }, ], }, vulnerabilities: [ { cve: "CVE-2007-1362", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "241840", }, ], notes: [ { category: "description", text: "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to cause a denial of service via (1) a large cookie path parameter, which triggers memory consumption, or (2) an internal delimiter within cookie path or name values, which could trigger a misinterpretation of cookie data, aka \"Path Abuse in Cookies.\"", title: "Vulnerability description", }, { category: "summary", text: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-1362", }, { category: "external", summary: "RHBZ#241840", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241840", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-1362", url: "https://www.cve.org/CVERecord?id=CVE-2007-1362", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-1362", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-1362", }, ], release_date: "2007-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", }, { cve: "CVE-2007-1558", discovery_date: "2007-03-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "241191", }, ], notes: [ { category: "description", text: "The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.", title: "Vulnerability description", }, { category: "summary", text: "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-1558", }, { category: "external", summary: "RHBZ#241191", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241191", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-1558", url: "https://www.cve.org/CVERecord?id=CVE-2007-1558", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-1558", }, ], release_date: "2007-04-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], scores: [ { cvss_v2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:H/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "fetchmail/mutt/evolution/...: APOP password disclosure vulnerability", }, { cve: "CVE-2007-1562", discovery_date: "2007-03-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618368", }, ], notes: [ { category: "description", text: "The FTP protocol implementation in Mozilla Firefox before 1.5.0.11 and 2.x before 2.0.0.3 allows remote attackers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-1562", }, { category: "external", summary: "RHBZ#1618368", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618368", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-1562", url: "https://www.cve.org/CVERecord?id=CVE-2007-1562", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-1562", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-1562", }, ], release_date: "2007-03-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "security flaw", }, { cve: "CVE-2007-2867", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "241840", }, ], notes: [ { category: "description", text: "Multiple vulnerabilities in the layout engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) via vectors related to dangling pointers, heap corruption, signed/unsigned, and other issues.", title: "Vulnerability description", }, { category: "summary", text: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-2867", }, { category: "external", summary: "RHBZ#241840", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241840", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-2867", url: "https://www.cve.org/CVERecord?id=CVE-2007-2867", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-2867", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-2867", }, ], release_date: "2007-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", }, { cve: "CVE-2007-2868", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618369", }, ], notes: [ { category: "description", text: "Multiple vulnerabilities in the JavaScript engine for Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, Thunderbird 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-2868", }, { category: "external", summary: "RHBZ#1618369", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618369", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-2868", url: "https://www.cve.org/CVERecord?id=CVE-2007-2868", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-2868", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-2868", }, ], release_date: "2007-05-31T00:10:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "security flaw", }, { cve: "CVE-2007-2869", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "241840", }, ], notes: [ { category: "description", text: "The form autocomplete feature in Mozilla Firefox 1.5.x before 1.5.0.12, 2.x before 2.0.0.4, and possibly earlier versions, allows remote attackers to cause a denial of service (persistent temporary CPU consumption) via a large number of characters in a submitted form.", title: "Vulnerability description", }, { category: "summary", text: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-2869", }, { category: "external", summary: "RHBZ#241840", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241840", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-2869", url: "https://www.cve.org/CVERecord?id=CVE-2007-2869", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-2869", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-2869", }, ], release_date: "2007-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", }, { cve: "CVE-2007-2870", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1618370", }, ], notes: [ { category: "description", text: "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to bypass the same-origin policy and conduct cross-site scripting (XSS) and other attacks by using the addEventListener method to add an event listener for a site, which is executed in the context of that site.", title: "Vulnerability description", }, { category: "summary", text: "security flaw", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-2870", }, { category: "external", summary: "RHBZ#1618370", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1618370", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-2870", url: "https://www.cve.org/CVERecord?id=CVE-2007-2870", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-2870", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-2870", }, ], release_date: "2007-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Important", }, ], title: "security flaw", }, { cve: "CVE-2007-2871", discovery_date: "2007-05-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "241840", }, ], notes: [ { category: "description", text: "Mozilla Firefox 1.5.x before 1.5.0.12 and 2.x before 2.0.0.4, and SeaMonkey 1.0.9 and 1.1.2, allows remote attackers to spoof or hide the browser chrome, such as the location bar, by placing XUL popups outside of the browser's content pane. NOTE: this issue can be leveraged for phishing and other attacks.", title: "Vulnerability description", }, { category: "summary", text: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", title: "Vulnerability summary", }, ], product_status: { fixed: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2007-2871", }, { category: "external", summary: "RHBZ#241840", url: "https://bugzilla.redhat.com/show_bug.cgi?id=241840", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2007-2871", url: "https://www.cve.org/CVERecord?id=CVE-2007-2871", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2007-2871", url: "https://nvd.nist.gov/vuln/detail/CVE-2007-2871", }, ], release_date: "2007-05-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2007-05-31T02:47:00+00:00", details: "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", product_ids: [ "2.1AS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-0:1.0.9-0.1.el2.src", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-0:1.0.9-0.1.el2.src", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1AW:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-0:1.0.9-0.1.el2.src", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1ES:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-0:1.0.9-0.1.el2.src", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-chat-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-dom-inspector-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-js-debugger-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-mail-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nspr-devel-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-0:1.0.9-0.1.el2.ia64", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.i386", "2.1WS:seamonkey-nss-devel-0:1.0.9-0.1.el2.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-0:1.0.9-0.1.el3.src", "3AS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.1.el3.src", "3Desktop:seamonkey-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-0:1.0.9-0.1.el3.src", "3ES:seamonkey-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-0:1.0.9-0.1.el3.src", "3WS:seamonkey-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.1.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.1.el3.x86_64", "4AS:devhelp-0:0.10-0.8.el4.i386", "4AS:devhelp-0:0.10-0.8.el4.ppc", "4AS:devhelp-0:0.10-0.8.el4.src", "4AS:devhelp-0:0.10-0.8.el4.x86_64", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4AS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4AS:devhelp-devel-0:0.10-0.8.el4.i386", "4AS:devhelp-devel-0:0.10-0.8.el4.ppc", "4AS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4AS:seamonkey-0:1.0.9-2.el4.i386", "4AS:seamonkey-0:1.0.9-2.el4.ia64", "4AS:seamonkey-0:1.0.9-2.el4.ppc", "4AS:seamonkey-0:1.0.9-2.el4.s390", "4AS:seamonkey-0:1.0.9-2.el4.s390x", "4AS:seamonkey-0:1.0.9-2.el4.src", "4AS:seamonkey-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-chat-0:1.0.9-2.el4.i386", "4AS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4AS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390", "4AS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4AS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-devel-0:1.0.9-2.el4.i386", "4AS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4AS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390", "4AS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4AS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4AS:seamonkey-mail-0:1.0.9-2.el4.i386", "4AS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4AS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390", "4AS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4AS:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4Desktop:devhelp-0:0.10-0.8.el4.i386", "4Desktop:devhelp-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-0:0.10-0.8.el4.src", "4Desktop:devhelp-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4Desktop:devhelp-devel-0:0.10-0.8.el4.i386", "4Desktop:devhelp-devel-0:0.10-0.8.el4.ppc", "4Desktop:devhelp-devel-0:0.10-0.8.el4.x86_64", "4Desktop:seamonkey-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-0:1.0.9-2.el4.src", "4Desktop:seamonkey-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.i386", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ia64", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.ppc", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.s390x", "4Desktop:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4ES:devhelp-0:0.10-0.8.el4.i386", "4ES:devhelp-0:0.10-0.8.el4.ppc", "4ES:devhelp-0:0.10-0.8.el4.src", "4ES:devhelp-0:0.10-0.8.el4.x86_64", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4ES:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4ES:devhelp-devel-0:0.10-0.8.el4.i386", "4ES:devhelp-devel-0:0.10-0.8.el4.ppc", "4ES:devhelp-devel-0:0.10-0.8.el4.x86_64", "4ES:seamonkey-0:1.0.9-2.el4.i386", "4ES:seamonkey-0:1.0.9-2.el4.ia64", "4ES:seamonkey-0:1.0.9-2.el4.ppc", "4ES:seamonkey-0:1.0.9-2.el4.s390", "4ES:seamonkey-0:1.0.9-2.el4.s390x", "4ES:seamonkey-0:1.0.9-2.el4.src", "4ES:seamonkey-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-chat-0:1.0.9-2.el4.i386", "4ES:seamonkey-chat-0:1.0.9-2.el4.ia64", "4ES:seamonkey-chat-0:1.0.9-2.el4.ppc", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390", "4ES:seamonkey-chat-0:1.0.9-2.el4.s390x", "4ES:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-devel-0:1.0.9-2.el4.i386", "4ES:seamonkey-devel-0:1.0.9-2.el4.ia64", "4ES:seamonkey-devel-0:1.0.9-2.el4.ppc", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390", "4ES:seamonkey-devel-0:1.0.9-2.el4.s390x", "4ES:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4ES:seamonkey-mail-0:1.0.9-2.el4.i386", "4ES:seamonkey-mail-0:1.0.9-2.el4.ia64", "4ES:seamonkey-mail-0:1.0.9-2.el4.ppc", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390", "4ES:seamonkey-mail-0:1.0.9-2.el4.s390x", "4ES:seamonkey-mail-0:1.0.9-2.el4.x86_64", "4WS:devhelp-0:0.10-0.8.el4.i386", "4WS:devhelp-0:0.10-0.8.el4.ppc", "4WS:devhelp-0:0.10-0.8.el4.src", "4WS:devhelp-0:0.10-0.8.el4.x86_64", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.i386", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.ppc", "4WS:devhelp-debuginfo-0:0.10-0.8.el4.x86_64", "4WS:devhelp-devel-0:0.10-0.8.el4.i386", "4WS:devhelp-devel-0:0.10-0.8.el4.ppc", "4WS:devhelp-devel-0:0.10-0.8.el4.x86_64", "4WS:seamonkey-0:1.0.9-2.el4.i386", "4WS:seamonkey-0:1.0.9-2.el4.ia64", "4WS:seamonkey-0:1.0.9-2.el4.ppc", "4WS:seamonkey-0:1.0.9-2.el4.s390", "4WS:seamonkey-0:1.0.9-2.el4.s390x", "4WS:seamonkey-0:1.0.9-2.el4.src", "4WS:seamonkey-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-chat-0:1.0.9-2.el4.i386", "4WS:seamonkey-chat-0:1.0.9-2.el4.ia64", "4WS:seamonkey-chat-0:1.0.9-2.el4.ppc", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390", "4WS:seamonkey-chat-0:1.0.9-2.el4.s390x", "4WS:seamonkey-chat-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.i386", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-devel-0:1.0.9-2.el4.i386", "4WS:seamonkey-devel-0:1.0.9-2.el4.ia64", "4WS:seamonkey-devel-0:1.0.9-2.el4.ppc", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390", "4WS:seamonkey-devel-0:1.0.9-2.el4.s390x", "4WS:seamonkey-devel-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.i386", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-2.el4.x86_64", "4WS:seamonkey-mail-0:1.0.9-2.el4.i386", "4WS:seamonkey-mail-0:1.0.9-2.el4.ia64", "4WS:seamonkey-mail-0:1.0.9-2.el4.ppc", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390", "4WS:seamonkey-mail-0:1.0.9-2.el4.s390x", "4WS:seamonkey-mail-0:1.0.9-2.el4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2007:0402", }, ], threats: [ { category: "impact", details: "Low", }, ], title: "Multiple Firefox flaws (CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.